Tester (wavymicke)

wavymicke

Geek Repo

Github PK Tool:Github PK Tool

Tester's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60338Issues:1832Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11814Issues:780Issues:188

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6285Issues:277Issues:117

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3942Issues:169Issues:36

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3695Issues:138Issues:53

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1478Issues:28Issues:25

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

chw00t

chw00t - Unices chroot breaking tool

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Language:PythonStargazers:468Issues:12Issues:0

bbtips

BugBountyTips

Books

Free Online Books

Stargazers:140Issues:0Issues:0

OSCP-Notes

improving...

Language:PythonStargazers:137Issues:3Issues:0

The-HACK-General-Purpose-Computer

Using HDL, from Boolean algebra and elementary logic gates to building a Central Processing Unit, a memory system, and a hardware platform, leading up to a 16-bit general-purpose computer. Then, implementing the modern software hierarchy designed to enable the translation and execution of object-based, high-level languages on a bare-bone computer hardware platform; Including Virtual machine,Compiler and Operating system.

Language:PythonStargazers:99Issues:4Issues:0

RandomScripts

Random Shell Scripts and other ideas I have along the way

Language:GoStargazers:20Issues:2Issues:0

Books

Free Online Books

Stargazers:1Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensic 🕵️

Stargazers:1Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

RandomScripts

Random Shell Scripts and other ideas I have along the way

Language:PowerShellStargazers:1Issues:0Issues:0

study-bug-bounty

Beginner Guide to Bug Bounty Hunting

Stargazers:1Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0