sinfulz

sinfulz

Geek Repo

Company:Pen Tester

Location:/home/australia

Home Page:https://twitter.com/s1nfulz

Github PK Tool:Github PK Tool

sinfulz's repositories

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language:PythonStargazers:774Issues:33Issues:0

JustEvadeBro

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

eXit

A Python version of the eXit game in Mr Robot.

Language:PythonLicense:MITStargazers:17Issues:3Issues:2

JustGetDA

JustGetDA, a cheat sheet which will aid you through internal network & red team engagements.

JustBreakIn

JustBreakIn, a cheat sheet which will aid you through external network engagements.

gtfo

gtfobin checker

Language:ShellStargazers:1Issues:0Issues:0
Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

infosec-manual

Open-source methodology on pentesting and risk mitigation

License:MITStargazers:0Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

osrs-ping-checker

A simple OSRS ping checker, written in Python.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pycobalt

Cobalt Strike Python API

Language:PythonStargazers:0Issues:0Issues:0

Simple-fuzz

I have no idea what I'm doing

Language:PythonStargazers:0Issues:1Issues:0

WeaponizeKali.sh

Automate installation of extra pentest tools on Kali Linux

License:GPL-3.0Stargazers:0Issues:0Issues:0

weirdhta

A python tool to create obfuscated HTA script.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WindowsPotatoes

A list of windows potatoes!

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0