adsn's repositories

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

infosec-cheatsheet-by-easyg

Here I gather all the resources about hacking that I find interesting

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tobiadsn

Hi! Welcome to my World

Stargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:0Issues:0Issues:0

Exploit-Joomla

CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0

Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

GVM-Docker

A Docker Image For Greenbone Vulnerability Management with OpenVAS

License:MITStargazers:0Issues:0Issues:0

Hands-on-Machine-Learning-for-Cyber-Security

Hands-On Machine Learning for Cybersecurity, published by Packt

License:MITStargazers:0Issues:0Issues:0

logkeys

:memo: :keyboard: A GNU/Linux keylogger that works!

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-cyber-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

Stargazers:0Issues:0Issues:0

Machine-Learning-for-Cyber-Security

Curated list of tools and resources related to the use of machine learning for cyber security

Stargazers:1Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:1Issues:0Issues:0

Keylogger

Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Microsoft-Malware-Prediction

Exploratory Data Analysis and Classification of the Malwares and Prediction of Malware in the system

License:Apache-2.0Stargazers:1Issues:0Issues:0

WifiPassword-Stealer

Get All Registered Wifi Passwords from Target Computer.

License:Apache-2.0Stargazers:0Issues:0Issues:0

MAC-Address-Changer

Writing a MAC Address Changer with Python on Linux Terminal

Language:PythonStargazers:0Issues:0Issues:0