S's repositories
bash-port-scanner
scripts for port scanning with out bins like nmap or nc
certified-kubernetes-administrator-course
Certified Kubernetes Administrator - CKA Course
CrackMapExec
A swiss army knife for pentesting networks
CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
DripLoader
Evasive shellcode loader for bypassing event-based injection detection (PoC)
emploleaks
An OSINT tool that helps detect members of a company with leaked credentials
ICS-Security-Tools
Tools, tips, tricks, and more for exploring ICS Security.
LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
Minimalistic-offensive-security-tools
A repository of tools for pentesting of restricted and isolated environments.
NTLMRelay2Self
An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).
p0wny-shell
A very basic, single file, PHP shell
pyrcrack
Python Aircrack-ng
RedTeaming_CheatSheet
Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
RefleXXion
RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.
Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
SharpDllProxy
Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading
tinfoleak
The most complete open-source tool for Twitter intelligence analysis