Rahmi YILDIZ's starred repositories

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2913Issues:23Issues:138

OSCP

OSCP Cheat Sheet

Language:PowerShellLicense:GPL-3.0Stargazers:2690Issues:61Issues:3

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1234Issues:47Issues:24

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Ninja

Open source C2 server created for stealth red team operations

awesome-lists

Awesome Security lists for SOC/CERT/CTI

DNSStager

Hide your payload in DNS

Language:PythonLicense:GPL-3.0Stargazers:601Issues:13Issues:6

GRAT2

We developed GRAT2 Command & Control (C2) project for learning purpose.

Language:C#License:GPL-3.0Stargazers:410Issues:19Issues:2

OSCP

Our OSCP repo: from popping shells to mental health.

Language:JavaScriptStargazers:333Issues:21Issues:0

OSCP-MarkdownReportingTemplates

Markdown reporting templates and Pandoc styling references to generate sleek reports for OSCP/PWK with little effort.

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Language:PythonLicense:GPL-3.0Stargazers:189Issues:4Issues:6

OSCP

Knowledge needed to obtain the OSCP certification

Language:PHPLicense:MITStargazers:184Issues:7Issues:1

domain_audit

Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.

Language:PowerShellLicense:GPL-3.0Stargazers:155Issues:6Issues:1

OSCP-2022

Notes compiled for the OSCP exam.

Language:PowerShellStargazers:134Issues:6Issues:0

TJ-OPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Obsidian

License:GPL-3.0Stargazers:113Issues:0Issues:0

Pentest-Service-Enumeration

Suggests programs to run against services found during the enumeration phase of a Pentest

Language:ShellLicense:GPL-3.0Stargazers:95Issues:4Issues:1
Language:PowerShellLicense:GPL-3.0Stargazers:92Issues:2Issues:1

YARA_Detection_Engineering

Detection Engineering with YARA

ActiveDirectoryLab

A walkthrough on how I set up Microsoft Server 2019 on a Virtual Machine to run Active Directory on it. I then configure a Domain Controller that will allow me to run a domain. After that I ran a Powershell script to create over 1000 users in Active Directory and log into those newly created accounts on another client that uses the domain I set up to connect to the internet. This lab simulates a business environment.

Language:PowerShellStargazers:48Issues:1Issues:0

OSCP

I used the Templater community plugin in obsidian to automatically populate IP,username,password

ADmon

Script related in Active Directory Attacks Domain

Language:ShellStargazers:21Issues:3Issues:0

awesome-oscp

A curated list of awesome OSCP resources

OSCP_CheatSheets

Tools for passing OSCP

Stargazers:16Issues:0Issues:0

GIUDA-fixed

Ask a TGS on behalf of another user without password

Language:PascalStargazers:10Issues:0Issues:0
Language:PythonStargazers:4Issues:0Issues:0