Chu's repositories

Language:HTMLStargazers:1Issues:1Issues:0

2020submissions

Pwn2Win CTF 2020 flag submissions

Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

csv-injection-payloads

🎯 CSV Injection Payloads

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

License:NOASSERTIONStargazers:0Issues:0Issues:0

hackthebox

Notes Taken for HTB Machine

Language:C#License:MITStargazers:0Issues:0Issues:0

hacktricks

Bem-vindo à página onde você encontrará truques, dicas e técnicas, incluindo pesquisas, notícias e artigos.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

larasploit

Laravel Automated Vulnerability Scanner

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LuckyCheck

Modular Privesc ToolBox Add or Remove Tools as you want just with 4 lines and 6 lines for making it looks good ;)

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NimPackt-v1

Nim-based assembly packer and shellcode loader for opsec & profit

License:MITStargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

pwndb

Search for leaked credentials

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PwnXSS

PwnXSS: Vulnerability (XSS) scanner exploit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

License:NOASSERTIONStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xc

windows reverse shell

Language:GoStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

License:GPL-3.0Stargazers:0Issues:0Issues:0