phong1337's repositories

DNSStager

Hide your payload in DNS

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

cartography

Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

clash

A rule-based tunnel in Go.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Cryptanalysis

This is my personal (big) recopilation about cryptanalysis, crypto tools and challenges

Stargazers:0Issues:0Issues:0

CVE-2021-39115

Template Injection in Email Templates leads to code execution on Jira Service Management Server

Stargazers:0Issues:0Issues:0

Exploit-Dev-OSCE

Exploit Development, backdooring PE, bypassing Anti-Virus (AV), assembly shellcoding

Stargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

License:MITStargazers:0Issues:0Issues:0

pentest-notes-1

👹 :japanese_ogre: :japanese_ogre:

Stargazers:0Issues:0Issues:0

PentestNote

一些渗透姿势记录

Stargazers:0Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.

Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SourceCodeReview

Source Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.

Stargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

License:MITStargazers:0Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

License:GPL-3.0Stargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:0Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Stargazers:0Issues:0Issues:0

Windows-AD-environment-related

This Repository contains the stuff related to windows Active directory environment exploitation

Stargazers:0Issues:0Issues:0