Reginald Wesley's repositories

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

Stargazers:0Issues:0Issues:0

OSCP-Notes

Collection of things made during my OSCP journey

Stargazers:0Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

License:MITStargazers:0Issues:0Issues:0

Udemy-Red-Team-Hacking-Course

Active Directory Pentesting Full Course - Red Team Hacking

Stargazers:0Issues:0Issues:0

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

License:MITStargazers:0Issues:0Issues:0

CallbackHell

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

Active-Direcotory-Cheat-Sheet

Active Direcotory Red Teaming and Penetration Testing Cheat Sheet

Stargazers:0Issues:0Issues:0

PentestingMD

Markdown files

Stargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

kb

All my infosec notes I have been building up over the years

Stargazers:0Issues:0Issues:0

OSCP-PWK-Notes

OSCP notes

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

OffensiveActiveDirectory

A set of instructions, command and techniques that help during an Active Directory Assessment.

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:0Issues:0Issues:0

Windows-Server-2003

This is the leaked source code of Windows Server 2003

License:UnlicenseStargazers:0Issues:0Issues:0

OSCP-Archives

An archive of everything related to OSCP

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

License:MITStargazers:0Issues:0Issues:0

OSCP-PWK-Notes-Public

:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

Stargazers:0Issues:0Issues:0

win2k

Windows 2000 source code

Stargazers:0Issues:0Issues:0

ipv666

Golang IPv6 address enumeration

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Stargazers:0Issues:0Issues:0

Windows-NT-nc.exe

Netcat for windows 32/64 bit

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SMB-CVE

CVE listings for Windows SMB vulnerabilities

License:Apache-2.0Stargazers:0Issues:0Issues:0