pwnfuzzsec

pwnfuzzsec

Geek Repo

Bugs hunter corner

Home Page:http://strongcourage.github.io/

Github PK Tool:Github PK Tool

pwnfuzzsec's repositories

awesome-privilege-escalation

A curated list of awesome privilege escalation

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-2.0Stargazers:1Issues:1Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:1Issues:1Issues:0

uafbench

UAF Fuzzing Benchmark

Language:CStargazers:1Issues:1Issues:0

uafuzz-1

UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities

Language:CStargazers:1Issues:1Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:0Issues:1Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:0Issues:1Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

FreePBX-Reverse-Shell-Module

FreePBX Reverse Shell Module

Language:PHPStargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

OSCP-60days

OSCP All Tools are Here ...!! ***

Language:ShellStargazers:0Issues:1Issues:0

OSCP-Human-Guide

My own OSCP guide

Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Penetration-Testing-Grimoire

Custom Tools and Notes from my own Penetration Testing Experience

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:1Issues:0

small

Smallest possible syntactically valid files of different types

Language:HTMLStargazers:0Issues:1Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

vulnhub-writeups

Writeups for Vulnhub's boot2root machines that I've done

Language:CSSStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0