pr0b3r7

pr0b3r7

Geek Repo

Company:@humanaoffsec @Hacker-Hermanos

Home Page:https://linktr.ee/hackerhermanos

Github PK Tool:Github PK Tool


Organizations
Hacker-Hermanos
humanaoffsec

pr0b3r7's repositories

Pentest

Pentest

Language:PowerShellStargazers:3Issues:0Issues:0

PenTesting-Scripts

A ton of helpful tools

Language:PowerShellStargazers:3Issues:0Issues:0

hacking-material-books

collection of articles/books about programing

Language:CStargazers:2Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and other AV solutions, solely based on http(s) traffic.

Language:PythonLicense:BSD-2-ClauseStargazers:2Issues:0Issues:0

zsh-autosuggestions

Fish-like autosuggestions for zsh

Language:ShellLicense:MITStargazers:2Issues:0Issues:0

BofAllTheThings

Creating a repository with all public Beacon Object Files (BoFs)

Stargazers:1Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

dockerfile-msf

This Dockerfile builds a Debian-based Docker container with Metasploit-Framework installed. A quick and easy way to deploy Metasploit on any box, including Linux, MacOS or Windows!

Language:DockerfileStargazers:1Issues:0Issues:0

dvxte

Damn Vulnerable eXtensive Training Environment

Language:DockerfileLicense:MITStargazers:1Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:1Issues:0Issues:0

JustEvadeBro

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

Stargazers:1Issues:0Issues:0

Linux_cve_pocs

Linux CVE pocs

Language:CLicense:MITStargazers:1Issues:0Issues:0

MacOSX-SDKs

A collection of those pesky SDK folders: MacOSX10.1.5.sdk thru MacOSX11.3.sdk

Stargazers:1Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:1Issues:0Issues:0

nerd-fonts

Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more

Language:CSSLicense:NOASSERTIONStargazers:1Issues:0Issues:0

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

Language:AutoItLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

Pivoting-Cheatsheet_t3l3machus_fork

A compact guide to network pivoting for penetration testings / CTF challenges.

Stargazers:1Issues:0Issues:0

pt_cheatsheet

pentest tools and techniques

Stargazers:1Issues:0Issues:0

Random-Scripts

This is the repository for the random scripts that can be used by pentesters on there day to day work

Language:PythonStargazers:1Issues:0Issues:0

Red_Team_Windows_Tools

List of binaries and scripts for basic Windows Red Team

Language:PowerShellStargazers:1Issues:0Issues:0

top_rce_cve_2022_hktalent

TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things

Language:ShellStargazers:1Issues:0Issues:0

Windows-Secure-Host-Baseline

Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

win32

Public mirror for win32-pr

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

AutoAppDomainHijack

Automated .NET AppDomain hijack payload generation

Language:NimLicense:GPL-3.0Stargazers:0Issues:0Issues:0

azure-reference-other

Reference documentation for U-SQL, Stream Analytics query language, and Machine Learning Studio modules.

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

GOAD

Active Directory Lab deployed via Vagrant and Configured with Ansible (Game of Active Directory)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0