sayyedyusuf's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57430Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5104Issues:0Issues:0

resilient-scripts

Example scripts and rules for use in Resilient playbooks.

Language:PythonLicense:MITStargazers:33Issues:0Issues:0