A.'s repositories

AwesomeXSS

Awesome XSS stuff

License:MITStargazers:0Issues:1Issues:0

BBHTv2

A single script for all the tools you need for bug bounty

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:1Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:1Issues:0

Bug-Bounty-Scripts

The scripts I write to help me on my bug bounty hunting

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:0Issues:1Issues:0

dinky

Dinky is a Jekyll theme for GitHub Pages

Language:CSSLicense:CC0-1.0Stargazers:0Issues:1Issues:0

Eternal-Blue

REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010

Language:PythonStargazers:0Issues:1Issues:0

InfoSec-Learning-Materials

Resource for developing infosec skills for OSCP

Stargazers:0Issues:1Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:0Issues:1Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:0Issues:1Issues:0

Notes

A collection of useful notes and commands

Stargazers:0Issues:1Issues:0

OSCP

OSCP

Language:PythonStargazers:0Issues:1Issues:0

OSCP-Archives

An archive of everything related to OSCP

Stargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Penetration-Testing-Study-Notes

Penetration Testing notes, resources and scripts

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

proton

Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PWK-OSCP-Preparation-Roadmap

My roadmap for preparing for OSCP, anyone is free to use this and also feedback and contributions are welcome

Stargazers:0Issues:1Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sandmap

Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:1Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

Stargazers:0Issues:0Issues:0

SubEnum

bash script for Subdomain Enumeration

Language:ShellStargazers:0Issues:1Issues:0

Virtualization-Documentation

Place to store our documentation, code samples, etc for public consumption.

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Wies

Wies is a bash script that automates the recon steps for bug bounty.

Language:ShellStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0