Reginald Wesley's repositories
TCM-Security-Sample-Pentest-Report
Sample pentest report provided by TCM Security
OSCP-Notes
Collection of things made during my OSCP journey
WindowsElevation
Windows Elevation(持续更新)
Udemy-Red-Team-Hacking-Course
Active Directory Pentesting Full Course - Red Team Hacking
password_cracking_rules
One rule to crack all passwords. or atleast we hope so.
CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
Active-Direcotory-Cheat-Sheet
Active Direcotory Red Teaming and Penetration Testing Cheat Sheet
PentestingMD
Markdown files
HiveNightmare
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
kb
All my infosec notes I have been building up over the years
OSCP-PWK-Notes
OSCP notes
OffensiveActiveDirectory
A set of instructions, command and techniques that help during an Active Directory Assessment.
AD-Pentest-Notes
用于记录内网渗透(域渗透)学习 :-)
Windows-Server-2003
This is the leaked source code of Windows Server 2003
OSCP-Archives
An archive of everything related to OSCP
PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
OSCP-PWK-Notes-Public
:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
win2k
Windows 2000 source code
ipv666
Golang IPv6 address enumeration
OSCP-Prep
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
Windows-NT-nc.exe
Netcat for windows 32/64 bit
SMB-CVE
CVE listings for Windows SMB vulnerabilities