tubutubucorn's starred repositories

dive

A tool for exploring each layer in a docker image

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

chisel

A fast TCP/UDP tunnel over HTTP

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10604Issues:144Issues:47

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

CKAD-exercises

A set of exercises to prepare for Certified Kubernetes Application Developer exam by Cloud Native Computing Foundation

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8045Issues:216Issues:73

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6874Issues:285Issues:231

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:5061Issues:103Issues:166

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4403Issues:81Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4113Issues:97Issues:55

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:4070Issues:120Issues:23

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Language:PythonLicense:BSD-3-ClauseStargazers:3293Issues:254Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2218Issues:101Issues:38

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2197Issues:48Issues:305

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

XSSChallengeWiki

Welcome to the XSS Challenge Wiki!

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1485Issues:47Issues:76

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1104Issues:16Issues:22

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:845Issues:10Issues:0

counterfit

a CLI that provides a generic automation layer for assessing the security of ML models

Language:PythonLicense:MITStargazers:799Issues:31Issues:40

JSshell

JSshell - JavaScript reverse/remote shell

awesome-feature-engineering

A curated list of resources dedicated to Feature Engineering Techniques for Machine Learning

privatedrop

Practical Privacy-Preserving Authentication for Apple AirDrop

www-chapter-japan

OWASP Foundation Web Respository

Language:HTMLStargazers:199Issues:19Issues:0

log-analysis-training

ログ分析トレーニング用コンテンツ

Language:HTMLStargazers:88Issues:15Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:28Issues:1Issues:0
Language:C++Stargazers:12Issues:0Issues:0