Thiago Oliveira (offsecop)

offsecop

Geek Repo

Github PK Tool:Github PK Tool

Thiago Oliveira's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:0Issues:0

CVE-2021-1676

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2021-22986

CVE-2021-22986 & F5 BIG-IP RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-41040-metasploit-ProxyNotShell

the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.

Language:PythonStargazers:0Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0

gpp-decrypt

Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

NessusReportMerger

Merges multiple .nessus files into one file.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

OffensiveCloud

Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)

Language:VueStargazers:0Issues:0Issues:0

OSCP-Buffer-Overflow

OSCP Buffer Overflow cheat sheet

Language:PythonStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:0Issues:0Issues:0

PetitPotam

Python implementation for PetitPotam

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Language:PythonStargazers:0Issues:0Issues:0

Proxyshell-Scanner

nuclei scanner for proxyshell ( CVE-2021-34473 )

Language:PythonStargazers:0Issues:0Issues:0

PSByPassCLM

Bypass for PowerShell Constrained Language Mode

Language:C#Stargazers:0Issues:0Issues:0

Random-PowerShell-Work

Random PowerShell Work

Language:PowerShellStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0