0xtron (manujigo1264)

manujigo1264

Geek Repo

0

followers

0

following

Company:JiSec

Github PK Tool:Github PK Tool

0xtron's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

antivirusDeamon

AV deamon in C

Language:CStargazers:0Issues:0Issues:0

awesome-intelligence

A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

cidr_generator

Generate list of CDIR IPs

Language:GoStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

darkarmour

Windows AV Evasion

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

MindMap_PenTest

Some mindmaps

License:GPL-3.0Stargazers:0Issues:0Issues:0

my-cmd-stash

Sharing my cheat-sheet of commands that I collected during prep for OSCP!

Stargazers:0Issues:0Issues:0

phpbash

A semi-interactive PHP shell compressed into a single file.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Stargazers:0Issues:0Issues:0

Random_Pentest_tools

Dump of tools I have built

Language:PythonStargazers:0Issues:1Issues:0

Ransomwares-TTP

Repositório criado para compartilhar TTPS, Ferramentas, IOCs e detalhes de operações de Ransomwares com base em informações coletadas em fontes abertas e fechadas.

Stargazers:0Issues:0Issues:0

reverse-shell-able-exploit-pocs

Reverse Shell-able Windows exploits short POCs.

Stargazers:0Issues:0Issues:0

reverse_shell_splunk

A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.

Stargazers:0Issues:0Issues:0

SecGen

Create randomly insecure VMs

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

xrp-ledgerstats

Fetch all account data from a rippled ledger (and calculate stats)

License:MITStargazers:0Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

License:GPL-3.0Stargazers:0Issues:0Issues:0