_'s repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

aha

Ansi HTML Adapter

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:2Issues:0

contextMenu.js

contextMenu.js is a plugin to create windows like context menu with keyboard interaction, different type of inputs ,trigger events and much more.

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

crawlerino

Simple Python 3 web crawler

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Stargazers:0Issues:2Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Stargazers:0Issues:0Issues:0

dfir-iris-misp-timesketch

Scripts to integrate DFIR-IRIS, MISP and TimeSketch

License:AGPL-3.0Stargazers:0Issues:0Issues:0

docker-forensics

Tools to assist in forensicating docker

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DUBrute

DUBrute

Language:CStargazers:0Issues:2Issues:0

gpocrack

Active Directory Group Policy Preferences cpassword cracker/decrypter.

Language:PythonStargazers:0Issues:2Issues:0

jQuery-contextMenu

jQuery contextMenu plugin & polyfill

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

practical-reverse-engineering

my results for the exercises in the book "Practical Reverse Engineering" by Bruce Dang et al.

Language:AssemblyStargazers:0Issues:2Issues:0

python_api

DomainTools' Official Python API

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

RegExAPI

list of regex for apis

Stargazers:0Issues:0Issues:0

RegHex

A collection of regexes for every possbile use

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

sockstress

Sockstress (TCP DoS) implementation.

Language:CStargazers:0Issues:2Issues:0

spiderfoot

SpiderFoot, the open source footprinting and intelligence-gathering tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

TuxResponse

Linux Incident Response

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

uac

UAC (Unix-like Artifacts Collector) is a command line shell script that makes use of built-in tools to automate the collection of Unix-like systems artifacts. It was created to facilitate and speed up data collection, and depend less on remote support during incident response engagements. Supported systems: AIX, FreeBSD, Linux, macOS, NetBSD, Netscaler, OpenBSD and Solaris.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0