purplebyteone's repositories

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0

MalwareGallery

Malware Gallery. Yet another malware collection in the Internet.

Stargazers:0Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:0Issues:0Issues:0

Linux-Privilege-Escalation-Resources

Compilation of Resources for TCM's Linux Privilege Escalation course

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wifi-arsenal

PenTest WiFi

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

CyberProfDevelopmentCovidResources

An awesome list of FREE resources for training, conferences, speaking, labs, reading, etc that are free all the time or during COVID-19 that cybersecurity professionals with downtime can take advantage of to improve their skills and marketability to come out on the other side ready to rock.

Stargazers:0Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

proton

Proton Framework is a Windows post-exploitation framework similar to other penetration testing frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: OSCP Exam Report Template in Markdown

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cherrytree

cherrytree

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

OSCP

Materials for OSCP exam

Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

awesome-awesomeness

A curated list of awesome awesomeness

Stargazers:0Issues:0Issues:0