lw8192's repositories

Red-Team-Rising

Notes for red teamers - from cloud to Active Directory to many things in between.

Purple-Team-Scripts

Collection of offensive and defensive scripts and scripting guides in different programming languages.

Language:PowerShellStargazers:2Issues:0Issues:0

WindowsBinaries

Compiled Binaries for Ghostpack (.NET v4.0) with some other Windows scripts added as well

Language:PowerShellStargazers:1Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Buffer_Overflow

Don't let buffer overflows overflow your mind

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

colabcat

:smiley_cat: Running Hashcat on Google Colab with session backup and restore.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

files

Translation of manual from ransomware gang

Stargazers:0Issues:0Issues:0

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language:PythonStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:0Issues:0Issues:0

pwst-resources

Resources for Students in the Practical Webapp Security and Testing course

Language:HTMLStargazers:0Issues:0Issues:0

the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook

License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0