zer0byte

zer0byte

Geek Repo

Company:zer0byte

Location:Your Web Cache

Home Page:www.zer0byte.com

Github PK Tool:Github PK Tool

zer0byte's repositories

ecppt-notes

Notes on ECPPT

Language:C++Stargazers:21Issues:2Issues:0

sword

SWORD:A GUI for zer0byte's DropBox

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:7Issues:2Issues:0

htb-notes

Notes for hackthebox

Language:PowerShellLicense:MITStargazers:6Issues:1Issues:0
Language:PythonLicense:MITStargazers:3Issues:3Issues:0

8470-Secure-web-app-development

This repo contains a digitized version of the course content for IA8470 Secure Web App Development at the University of Nebraska at Omaha.

Language:HTMLStargazers:0Issues:2Issues:0

ActiveDirectory

Apuntes Pentesting a ActiveDirectory PentesterAcademy

Language:PowerShellStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Notes

Notes

Stargazers:0Issues:1Issues:0

OSCE

Collection of things made during my preparation to take on OSCE

Language:PythonStargazers:0Issues:2Issues:0

OSCE-Preparation

Any code for preparing for OSCE

Language:PythonStargazers:0Issues:2Issues:0

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

Stargazers:0Issues:0Issues:0

READmEh

Readme

Stargazers:0Issues:2Issues:0

redballoon

🎈 popped

Language:PythonStargazers:0Issues:0Issues:0

smi_check

Smart Install Client Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0