S's repositories

bash-port-scanner

scripts for port scanning with out bins like nmap or nc

Language:ShellStargazers:0Issues:1Issues:0

certified-kubernetes-administrator-course

Certified Kubernetes Administrator - CKA Course

Language:ShellStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:0Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Language:C++License:MITStargazers:0Issues:0Issues:0

emploleaks

An OSINT tool that helps detect members of a company with leaked credentials

Language:PythonStargazers:0Issues:0Issues:0

gofish

will be a game of gophish

Language:PythonStargazers:0Issues:1Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:HTMLLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NTLMRelay2Self

An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).

Language:CStargazers:0Issues:0Issues:0

p0wny-shell

A very basic, single file, PHP shell

Language:PHPLicense:WTFPLStargazers:0Issues:0Issues:0

pyrcrack

Python Aircrack-ng

Language:PythonStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Language:C++Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

tinfoleak

The most complete open-source tool for Twitter intelligence analysis

Language:PythonLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Language:RubyLicense:MITStargazers:0Issues:1Issues:0