Incredible's repositories
Mannu-Shell
Mannu Shell is PHP web based shell. This code is meant for performing server side file manipulation and other stuffs. Its backdoor free and user friendly.
ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
CVE-2018-7600
CVE-2018-7600 - Drupal 7.x RCE
CVE-2018-8897
Arbitrary code execution with kernel privileges using CVE-2018-8897.
Damn-Vulnerable-OAuth-2.0-Applications
Damn vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.
DetectionLab
Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
impacket-examples-windows
The great impacket example scripts compiled for Windows
OwaspTop10DotNet
Demonstrates and explains the OWASP Top 10 threats in terms of .Net C#
Inveigh
Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool
mitm6
pwning IPv4 via IPv6
net-creds
Sniffs sensitive data from interface or pcap
nopowershell
PowerShell rebuilt in C# for Red Teaming purposes
p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
PHP_imap_open_exploit
Bypassing disabled exec functions in PHP via imap_open
RDP_SessionHijacking
Passwordless RDP Session Hijacking
reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
ultrarelay
poison and relay NTLM credentials
WebHashcat
Hashcat web interface
windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
WordPress_4.9.8_RCE_POC
A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.