kudayDOTsite's repositories
siberguvenlikgiriskursu-udemy
Siber Güvenlik Giriş Kursu - Udemy
ScapySerisi
Scapy Serisi
sqlInjectionProjesi
SQ INJECTION 101
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
BloodHound
Six Degrees of Domain Admin
CVE-2020-1472
Test tool for CVE-2020-1472
CVE-2020-1473
Exploit Code for CVE-2020-1472 aka Zerologon
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
geckodriver
WebDriver for Firefox
gobuster
Directory/File, DNS and VHost busting tool written in Go
impacket
Impacket is a collection of Python classes for working with network protocols.
LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
mimikatz
A little tool to play with Windows security
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
powercat
netshell features all in version 2 powershell
PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
pspy
Monitor linux processes without root permissions
Redis-Server-Exploit
This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any authentication
SirepRAT
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
tor-browser-selenium
Tor Browser automation with Selenium.
udemy-downloader-gui
A desktop application for downloading Udemy Courses
Vulnhub-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
WindowsExploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
xencrypt
A PowerShell script anti-virus evasion tool