Player's repositories

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

support_bank_project

Project to do data handling and OOP

Language:PythonStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:1Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:1Issues:0Issues:0

opencv

Open Source Computer Vision Library

License:Apache-2.0Stargazers:1Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:1Issues:0Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

License:GPL-2.0Stargazers:1Issues:0Issues:0

putty

mirror of git://git.tartarus.org/simon/putty.git, used for client testing

License:NOASSERTIONStargazers:1Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:1Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.

License:NOASSERTIONStargazers:1Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:1Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-3.0Stargazers:1Issues:0Issues:0

Complete-Python-3-Bootcamp

Course Files for Complete Python 3 Bootcamp Course on Udemy

Stargazers:1Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:1Issues:0Issues:0

Exploit-Joomla

CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0

Stargazers:1Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webserver_privesc

Compromise and Priv Esc of webserver (Linux)

Stargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:1Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:1Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:1Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

License:LGPL-3.0Stargazers:1Issues:0Issues:0

writeups

Writeups for vulnerable machines.

Stargazers:1Issues:0Issues:0