Reginald Wesley's repositories

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

PNPT-study-guide

My notes while studying for the PNPT from TCM Security.

Language:ShellStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

License:MITStargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCP-notess

OSCP Cheat Sheet

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PMAT_ProcessInjector-Report

A Report to finish the PMAT course from TCM Security

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

tcm-sec-notes

TCM Security Academy Notes

Stargazers:0Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

wconsole_extractor

WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your shell :)

License:MITStargazers:0Issues:0Issues:0

windows-hardening-scripts

Windows 10/11 hardening scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

Stargazers:0Issues:0Issues:0

youtube-dl

Command-line program to download videos from YouTube.com and other video sites

License:UnlicenseStargazers:0Issues:0Issues:0