v1ru6

v1ru6

Geek Repo

Location:Romania

Home Page:https://bitfragment.com

Github PK Tool:Github PK Tool

v1ru6's repositories

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MindMaps

This is a collection of some of ny mindmaps abount pentesting created with Obsidian.

License:GPL-3.0Stargazers:0Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

berate_ap

Script for orchestrating mana rogue WiFi Access Points.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

FinalRecon

All In One Web Recon

License:MITStargazers:0Issues:0Issues:0

EAP_buster

EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point

License:MITStargazers:0Issues:0Issues:0

Regsvc-Privesc

Windows Privilege Escalation - Regsvc - INTERACTIVE FULL ACCESS

Language:CStargazers:0Issues:0Issues:0

curated-tools-and-exploits

Tools and exploits I have installed and found helpful during my OSCP journey

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wacker

A WPA3 dictionary cracker

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

wpa_sycophant

Evil client portion of EAP relay attack

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:0Issues:0Issues:0

PasswordSpraying

A tool used to generate a password spray wordlist. Could also be useful to crack some hashes.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PrintSpoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-3.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:0Issues:0Issues:0

simple-http-server

Simple http server in Rust (Windows/Mac/Linux)

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

License:GPL-2.0Stargazers:0Issues:0Issues:0

OpenSSH-Cryptographic-Bruteforce

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Stargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

v1ru6.github.io

Personal Blog

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Stargazers:0Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

License:MITStargazers:0Issues:0Issues:0

OSCP-2020-Guide

My own OSCP guide

Stargazers:0Issues:0Issues:0