-
-
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedNov 5, 2025 -
-
-
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
JavaScript UpdatedMay 16, 2025 -
RamiGPT Public
Forked from M507/RamiGPTAutonomous Privilege Escalation using OpenAI
Apache License 2.0 UpdatedMar 24, 2025 -
SharpHound Public
Forked from SpecterOps/SharpHoundC# Data Collector for BloodHound
C# GNU General Public License v3.0 UpdatedJan 14, 2025 -
OffensiveCpp Public
Forked from lsecqt/OffensiveCppThis repo contains C/C++ snippets that can be handy in specific offensive scenarios.
C++ UpdatedJan 11, 2025 -
-
Bypass-Smartscreen- Public
Forked from Evi1Grey5/Bypass-Smartscreen-Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode
C++ UpdatedOct 4, 2024 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedJun 28, 2024 -
BSides-2024-Malware-Development-101-From-Zero-to-Non-Hero Public
Forked from lsecqt/BSides-2024-Malware-Development-101-From-Zero-to-Non-HeroC UpdatedApr 27, 2024 -
ChaiLdr Public
Forked from Cipher7/ChaiLdrAV bypass while you sip your Chai!
C MIT License UpdatedApr 1, 2024 -
Offensivesecurity-Checklists Public
Forked from CyberSecurityUP/Offensivesecurity-ChecklistsChecklists for Testing Security environment
UpdatedMar 24, 2024 -
-
meow Public
Forked from cocomelonc/meowCybersecurity research results. Simple C/C++ and Python implementations
C UpdatedJan 21, 2024 -
psgetsystem Public
Forked from decoder-it/psgetsystemgetsystem via parent process using ps1 & embeded c#
PowerShell UpdatedOct 26, 2023 -
CVE-2023-29357 Public
Forked from Chocapikk/CVE-2023-29357Microsoft SharePoint Server Elevation of Privilege Vulnerability
Python UpdatedSep 26, 2023 -
Responder-original Public
Forked from lgandx/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedSep 21, 2023 -
CrackMapExec-Original Public
Forked from byt3bl33d3r/CrackMapExecA swiss army knife for pentesting networks
Python BSD 2-Clause "Simplified" License UpdatedSep 9, 2023 -
-
go-self-delete Public
Forked from secur30nly/go-self-deleteGo implementation of the self-deletion of an running executable from disk
Go MIT License UpdatedJun 1, 2023 -
-
Burp-Suite-Certified-Practitioner-Exam-Study Public
Forked from botesjuan/Burp-Suite-Certified-Practitioner-Exam-StudyBurp Suite Certified Practitioner Exam Study
Python UpdatedMar 15, 2023 -
-
TangledWinExec Public
Forked from daem0nc0re/TangledWinExecPoCs and tools for investigation of Windows process execution techniques
C# BSD 3-Clause "New" or "Revised" License UpdatedJan 8, 2023 -
penetration-testing-cheat-sheet Public
Forked from ivan-sincek/penetration-testing-cheat-sheetWork in progress...
PHP MIT License UpdatedDec 18, 2022 -
Automated-MUlti-UAC-Bypass Public
Forked from x0xr00t/Automated-MUlti-UAC-BypassUAC BYPASS win10 win11 ws2019 ws2022
PowerShell UpdatedDec 3, 2022 -
-
graylog-playground Public
Forked from graylog-labs/graylog-playgroundgood bash script for examples and graylog usage
Shell UpdatedOct 20, 2022