Stars
springLee1989 / Dell-Optiplex-5070mff-Hackintosh
Forked from WingLim/Dell-Optiplex-5070mff-HackintoshOpencore EFI for Dell Optiplex 5070mff
[Linux] Two Privilege Escalation techniques abusing sudo token
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
A collection of awesome penetration testing resources, tools and other shiny things
A quick reference script that can easily display reverse shells for different languages.
A £10 Rubber Ducky USB HID! A USB device which emulates a keyboard and automates key entry.
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…
The Offensive Manual Web Application Penetration Testing Framework.
Emerald is an advanced network scanner, which automates many useful functions.
OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.
A collection of various awesome lists for hackers, pentesters and security researchers
chouaibhm / OSCPRepo
Forked from rewardone/OSCPRepoA list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading mater…
Sample pentest report provided by TCM Security
A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Automated NoSQL database enumeration and web application exploitation tool.
Generator of malicious Ace files for WinRAR < 5.70 beta 1
Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)