Saber (saber-07)

saber-07

Geek Repo

Location:Pontoise, Paris, France

Github PK Tool:Github PK Tool

Saber's starred repositories

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8625Issues:396Issues:59

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8270Issues:280Issues:455

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:6444Issues:145Issues:118

iodine

Official git repo for iodine dns tunnel

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4006Issues:83Issues:76

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:2814Issues:33Issues:86

OSCP

OSCP Cheat Sheet

Language:PowerShellLicense:GPL-3.0Stargazers:2625Issues:61Issues:3

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2186Issues:49Issues:303

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1960Issues:45Issues:15

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1786Issues:25Issues:21

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:1778Issues:60Issues:6

ligolo

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Language:GoLicense:GPL-3.0Stargazers:1698Issues:37Issues:10

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:766Issues:32Issues:22

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

adsec

An introduction to Active Directory security

Language:PowerShellLicense:BSD-3-ClauseStargazers:634Issues:24Issues:3

BlackStone

Pentesting Reporting Tool

anti-av

Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts

icmpdoor

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

Language:PythonLicense:BSD-3-ClauseStargazers:316Issues:5Issues:8

Brute-Ratel-C4-Community-Kit

This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)

Language:CLicense:GPL-3.0Stargazers:254Issues:9Issues:0

splunk-lab

Learn Splunk by creating a lab instance in seconds. Includes Eventgen and Splunk's Machine Learning app!

Language:ShellLicense:Apache-2.0Stargazers:87Issues:8Issues:11

Computer-Security-Algorithms

Problems related to computer security. Algorithms written in Python. Learn more: https://id0-rsa.pub/

web2shell

Automate converting webshells into reverse shells.

Language:PythonLicense:MITStargazers:67Issues:1Issues:1

labs

Labs setup for tests & experimentations

Language:PowerShellStargazers:24Issues:2Issues:0

Exploits-and-code-snippets

Various exploit scripts and code snippets I've created over the years for HTB, Vulnhub, CTFs, etc.

Language:PythonStargazers:22Issues:1Issues:0

aacs4-writeups

All-Army CyberStakes 4 Challenge Write-ups and Walk-throughs

Language:HTMLStargazers:18Issues:3Issues:0

2024-qualif

Repository for qualifications phase of HackDay 2024

Language:Jupyter NotebookStargazers:5Issues:0Issues:0
Language:TeXStargazers:2Issues:0Issues:0