Stars
syntaxHax / KernelCallbackTable-Injection-PoC
Forked from 0xHossam/KernelCallbackTable-Injection-PoCProof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow
A OWASP Based Checklist With 500+ Test Cases
Drop a C2 payload on disk and execute with the Flipper Zero.
🐬 Feature-rich, stable and customizable Flipper Firmware
Automation for internal Windows Penetrationtest / AD-Security
Contains all my dotfile for easy environments set up
PowerSploit - A PowerShell Post-Exploitation Framework
Orange Cyberdefense mindmaps
Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
A collection of hacking tools, resources and references to practice ethical hacking.