otsar's repositories

CloudUnflare

Reconnaissance Real IP address for Cloudflare Bypass

Stargazers:1Issues:0Issues:0

CVE-2020-0688_EXP

CVE-2020-0688_EXP Auto trigger payload & encrypt method

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

OSCP-60days

OSCP All Tools are Here ...!! ***

Stargazers:1Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

License:MITStargazers:1Issues:0Issues:0

ipwndfu

open-source jailbreaking tool for many iOS devices

License:GPL-3.0Stargazers:1Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

HackTheBox

HackTheBox WriteUp

License:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:1Issues:0Issues:0

aws_pwn

A collection of AWS penetration testing junk

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Web-Shells

Some of the best web shells that you might need

Stargazers:1Issues:0Issues:0

CVE-2019-5418-Scanner

A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Stargazers:1Issues:0Issues:0

pentest

General stuff for pentesting - password cracking, phishing, automation, Kali, etc.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

pentestingazureapps

Script samples from the book Pentesting Azure Applications (2018, No Starch Press)

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

exploitdb-papers

exploit-database-papers

Language:ShellLicense:GPL-2.0Stargazers:3Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

secure-code-review-checklist

A starter secure code review checklist

Stargazers:1Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

slurp

Preventing malicious takeover of the retired slurp AWS tool

Language:GoStargazers:1Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

License:NOASSERTIONStargazers:1Issues:0Issues:0

books

books

Language:Rich Text FormatStargazers:0Issues:0Issues:0

DevGuide

The OWASP Guide

License:NOASSERTIONStargazers:1Issues:0Issues:0

PHP-vulnerability-audit-cheatsheet

This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.

License:NOASSERTIONStargazers:1Issues:0Issues:0

EquationGroupLeak

Archive of leaked Equation Group materials

Stargazers:1Issues:0Issues:0