+
Skip to content
View sosprz's full-sized avatar

Block or report sosprz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Opencore EFI for Dell Optiplex 5070mff

1 1 Updated May 23, 2023

[Linux] Two Privilege Escalation techniques abusing sudo token

C 719 116 Updated Apr 14, 2019

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Python 1,112 130 Updated Dec 2, 2021

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Python 1,128 200 Updated Feb 10, 2021

A collection of awesome penetration testing resources, tools and other shiny things

24,114 4,642 Updated Jul 1, 2025

A list of web application security

6,460 1,260 Updated May 27, 2025

A quick reference script that can easily display reverse shells for different languages.

Shell 20 4 Updated May 28, 2020

interact with HackTheBox from your terminal

Python 24 2 Updated Jul 24, 2019

A £10 Rubber Ducky USB HID! A USB device which emulates a keyboard and automates key entry.

Shell 268 39 Updated Jun 23, 2019

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 9,520 2,535 Updated Apr 25, 2024

Pop shells like a master.

Python 1,472 236 Updated Apr 2, 2019

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…

C 2,554 738 Updated Jun 22, 2020

The Offensive Manual Web Application Penetration Testing Framework.

Python 1,842 394 Updated Apr 19, 2023

Local file inclusion exploitation tool

Python 895 112 Updated Oct 1, 2025

Emerald is an advanced network scanner, which automates many useful functions.

Shell 11 2 Updated May 13, 2019

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

1,681 494 Updated Feb 9, 2023

OSCP cheet sheet

197 83 Updated Oct 21, 2020

A collection of various awesome lists for hackers, pentesters and security researchers

98,975 9,596 Updated Jan 18, 2025

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading mater…

C 9 4 Updated Apr 2, 2018

Sample pentest report provided by TCM Security

1,272 321 Updated Mar 18, 2022

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

C 913 243 Updated Jun 22, 2019

JAWS - Just Another Windows (Enum) Script

PowerShell 1,859 321 Updated Apr 19, 2021

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Python 981 328 Updated Feb 4, 2019

Materials for OSCP exam

383 148 Updated Jan 4, 2024

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Python 486 178 Updated Aug 25, 2021
Ruby 259 72 Updated Sep 6, 2017

Automated NoSQL database enumeration and web application exploitation tool.

Python 3,170 607 Updated Aug 26, 2025

Generator of malicious Ace files for WinRAR < 5.70 beta 1

Python 124 25 Updated Jul 26, 2019

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Shell 26,854 6,471 Updated Oct 11, 2025

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 15,245 1,205 Updated Oct 6, 2025
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载