Incredible (incredibleindishell)

incredibleindishell

Geek Repo

Location:IndiShell Lab

Home Page:http://www.mannulinux.org/

Twitter:@IndiShell1046

Github PK Tool:Github PK Tool

Incredible's repositories

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language:PHPLicense:MITStargazers:652Issues:19Issues:5

sqlite-lab

This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

Language:PHPStargazers:160Issues:16Issues:0

Windows-AD-environment-related

This Repository contains the stuff related to windows Active directory environment exploitation

Language:PowerShellStargazers:141Issues:8Issues:0

exploit-code-by-me

Exploit code developed/reproduced by me

Language:JavaStargazers:89Issues:8Issues:0

good-read

Repository for study material including ebooks, URLs, web pages etc

ysoserial.net-complied

This repository contains complied exe of ysoserial.net ( ys.exe in directory ysoserial/bin/Debug). This work belongs to @pwntester bhai ji \m/

Language:C#License:MITStargazers:9Issues:1Issues:0
Language:PHPStargazers:7Issues:1Issues:0

Red_Team_Op

Notes for the CRTO exam

Language:C#Stargazers:6Issues:1Issues:0

sh

b374k php web shell

Language:PowerShellStargazers:2Issues:2Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:1Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

artifact64

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Language:CStargazers:0Issues:0Issues:0

bfac

BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

mysql-fake-server

MySQL Fake Server (ysoserial gadget built in and written in java)

Language:JavaStargazers:0Issues:0Issues:0

Network-segmentation-cheat-sheet

Best practices for segmentation of the corporate network of any company

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

psexec_noinstall

Repository contains psexec, which will help to exploit the forgotten pipe

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Language:C#Stargazers:0Issues:0Issues:0

SAML_Shop

An online backup for SAML test cases :)

Stargazers:0Issues:1Issues:0

Software-Security-Learning

Software-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

template

CSS and JS files for my blog :)

Language:JavaScriptStargazers:0Issues:2Issues:0

VulnerableSAMLApp

Vulnerable SAML infrastructure training applicaiton

Stargazers:0Issues:0Issues:0

writeups

CTF writeups and the like

Stargazers:0Issues:0Issues:0