irwandimail

irwandimail

Geek Repo

Github PK Tool:Github PK Tool

irwandimail's starred repositories

Penetration-Testing-Study-Notes

Penetration Testing notes, resources and scripts

Language:PythonStargazers:653Issues:0Issues:0

OSCP-MarkdownReportingTemplates

Markdown reporting templates and Pandoc styling references to generate sleek reports for OSCP/PWK with little effort.

Stargazers:198Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:690Issues:0Issues:0
Language:PythonLicense:MITStargazers:1485Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5386Issues:0Issues:0

hax

Stuff I use for OSCP/HTB/VHL and so on.

Language:ShellStargazers:110Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:9009Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:10252Issues:0Issues:0

Beginner-Network-Pentesting

Notes for Beginner Network Pentesting Course

Stargazers:5771Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:2610Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6847Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:1Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CEH

Exam Prep for the Ec-council Certified Ethical Hacker 312-50

Stargazers:1Issues:0Issues:0

dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

Stargazers:1Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11818Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18462Issues:0Issues:0

pythem

pentest framework

Language:PythonLicense:GPL-3.0Stargazers:1202Issues:0Issues:0

post-exploitation-wiki

Post Exploitation Wiki

Language:HTMLLicense:MITStargazers:507Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:1Issues:0Issues:0

Ninjutsu-USB

USB HID for Penetration Testing

Language:CLicense:GPL-3.0Stargazers:22Issues:0Issues:0