esmyl (rocketscientist911)

rocketscientist911

Geek Repo

Location:Maldives

Twitter:@roketscientist

Github PK Tool:Github PK Tool

esmyl's repositories

CVE-2021-3129

Laravel debug rce

Language:PHPStargazers:4Issues:0Issues:0

DFIR-Malware-Windows

Use this when you are hunting for malware! Saves a lot of time

Language:PowerShellStargazers:4Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

excel-ntlmv2

Dump excel NTLM v2 hash on Win7/8/10

Language:PythonStargazers:2Issues:1Issues:0

webpayloads

web payloads - bug bounty

License:Apache-2.0Stargazers:1Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

CVE-2007-2447

CVE-2007-2447 - Samba usermap script

Stargazers:0Issues:0Issues:0

CVE-2019-5736-PoC

PoC for CVE-2019-5736

Stargazers:0Issues:0Issues:0

explodingcan

An implementation of NSA's ExplodingCan exploit in Python

Stargazers:0Issues:0Issues:0

exploits

Contains potentially useful exploits.

Stargazers:0Issues:0Issues:0
Language:BatchfileStargazers:0Issues:0Issues:0

Linux-Kernal-Exploits-m-

linux-kernel-exploits

License:MITStargazers:0Issues:0Issues:0

Localroot-ALL-CVE

Localroot-ALL-CVE~

License:GPL-3.0Stargazers:0Issues:0Issues:0

MalwLess

Test Blue Team detections without running any attack.

License:GPL-3.0Stargazers:0Issues:0Issues:0

memcached-brute

Memcached SSAL Auth brute objects

Language:PythonStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

OSCP-2

Collection of things made during my OSCP journey

Stargazers:0Issues:0Issues:0

OSCP-note

list of useful commands, shells and notes related to OSCP

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

oscp_notes

My Personal OSCP Notes

Stargazers:0Issues:0Issues:0

OSCP_PenetrationTesting_Notes

Principles and commands for penetration testing and OSCP

Stargazers:0Issues:0Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Stargazers:0Issues:0Issues:0