Rahmi YILDIZ's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:1Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

AORT

All in One Recon Tool for Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-detection-engineering

A list of useful Detection Engineering-related resources.

License:CC0-1.0Stargazers:1Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:1Issues:1Issues:0

katana-1

Katana - Automatic CTF Challenge Solver in Python3

License:NOASSERTIONStargazers:1Issues:0Issues:0
Language:PHPStargazers:1Issues:1Issues:0

OSCP-Notes-3

Notes for preparing for the OSCP and beyond!

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

OSEP

PEN-300 collection to help you on your exam.

Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

PlumHound

Bloodhound for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet-1

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

active_directory

Notes and resources for the Active Directory YouTube series on https://youtube.com/JohnHammond010

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

adlab

Learn Active Directory basics by creating your own vulnerable lab environment. Using 1 DC and 2 clients.

Stargazers:0Issues:0Issues:0

adsec

An introduction to Active Directory security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:0Issues:0

HTB-writeup-download

HTB writeup downloader

Language:ShellStargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Stargazers:0Issues:0Issues:0

maya

Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.

Stargazers:0Issues:0Issues:0

Ninja

Open source C2 server created for stealth red team operations

Stargazers:0Issues:0Issues:0

oscp-34

Bootstraps, cheat-sheets, and guides for the OSCP exam.

Language:PythonStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

UAC-bypass

Windows Privilege Escalation

License:MITStargazers:0Issues:0Issues:0