_'s repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Cheatsheet-God
Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet
contextMenu.js
contextMenu.js is a plugin to create windows like context menu with keyboard interaction, different type of inputs ,trigger events and much more.
crawlerino
Simple Python 3 web crawler
ctf-writeups
CTF write-ups from the VulnHub CTF Team
CVE-2021-4034
CVE-2021-4034 1day
dfir-iris-misp-timesketch
Scripts to integrate DFIR-IRIS, MISP and TimeSketch
docker-forensics
Tools to assist in forensicating docker
jQuery-contextMenu
jQuery contextMenu plugin & polyfill
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
practical-reverse-engineering
my results for the exercises in the book "Practical Reverse Engineering" by Bruce Dang et al.
python_api
DomainTools' Official Python API
RegExAPI
list of regex for apis
RegHex
A collection of regexes for every possbile use
sockstress
Sockstress (TCP DoS) implementation.
spiderfoot
SpiderFoot, the open source footprinting and intelligence-gathering tool.
TuxResponse
Linux Incident Response
uac
UAC (Unix-like Artifacts Collector) is a command line shell script that makes use of built-in tools to automate the collection of Unix-like systems artifacts. It was created to facilitate and speed up data collection, and depend less on remote support during incident response engagements. Supported systems: AIX, FreeBSD, Linux, macOS, NetBSD, Netscaler, OpenBSD and Solaris.