wcope81's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

ADLab

Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

fend

General Front End Nanodegree Content Resources

License:MITStargazers:0Issues:0Issues:0

fend-webpack-content

Webpack Content in the Front End Developer Nanodegree program

Language:JavaScriptStargazers:0Issues:0Issues:0

FinalRecon

The Last Web Recon Tool You'll Need

License:MITStargazers:0Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

operative-framework

operative framework is a investigation OSINT framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.

License:Apache-2.0Stargazers:0Issues:0Issues:0

OSCP

My OSCP notes

Stargazers:0Issues:0Issues:0

OSCP-MarkdownReportingTemplates

Markdown reporting templates and Pandoc styling references to generate sleek reports for OSCP/PWK with little effort.

Stargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform | Sn1perSecurity LLC

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

streetmerchant

🤖 The world's easiest, most powerful stock checker

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

SuperSharpShooter

Payload Generation Framework

Stargazers:0Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0