- IndiShell Lab
- http://www.mannulinux.org/
- @IndiShell1046
-
-
RemoteKrbRelay Public
Forked from CICADA8-Research/RemoteKrbRelayRemote Kerberos Relay made easy! Advanced Kerberos Relay Framework
C# UpdatedJun 25, 2024 -
Disable-TamperProtection Public
Forked from AlteredSecurity/Disable-TamperProtectionA POC to disable TamperProtection and other Defender / MDE components
C++ Other UpdatedJun 6, 2024 -
rustdesk Public
Forked from rustdesk/rustdeskAn open-source remote desktop, and alternative to TeamViewer.
-
-
atexec-pro Public
Forked from Ridter/atexec-proFileless atexec, no more need for port 445
Python UpdatedMar 27, 2024 -
-
-
SSRF_Vulnerable_Lab Public
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
-
This Repository contains the stuff related to windows Active directory environment exploitation
-
S4UTomato Public
Forked from wh0amitz/S4UTomatoEscalate Service Account To LocalSystem via Kerberos
C# UpdatedJul 30, 2023 -
good-read Public
Repository for study material including ebooks, URLs, web pages etc
-
mysql-fake-server Public
Forked from 4ra1n/mysql-fake-serverMySQL Fake Server (ysoserial gadget built in and written in java)
-
DavRelayUp Public
Forked from Dec0ne/DavRelayUpDavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
C# UpdatedJun 5, 2023 -
-
-
BypassAV Public
Forked from matro7sh/BypassAVThis map lists the essential techniques to bypass anti-virus and EDR
1 UpdatedFeb 20, 2023 -
psexec_noinstall Public
Forked from MzHmO/psexec_noinstallRepository contains psexec, which will help to exploit the forgotten pipe
Python UpdatedFeb 20, 2023 -
exploit-code-by-me Public
Exploit code developed/reproduced by me
-
RedTeam-Tools Public
Forked from A-poc/RedTeam-ToolsTools and Techniques for Red Team / Penetration Testing
-
Network-segmentation-cheat-sheet Public
Forked from sergiomarotco/Network-segmentation-cheat-sheetBest practices for segmentation of the corporate network of any company
Apache License 2.0 UpdatedDec 26, 2022 -
ysoserial.net-complied Public
This repository contains complied exe of ysoserial.net ( ys.exe in directory ysoserial/bin/Debug). This work belongs to @pwntester bhai ji \m/
-
Software-Security-Learning Public
Forked from CHYbeta/Software-Security-LearningSoftware-Security-Learning
-
-
VulnerableSAMLApp Public
Forked from vulnerable-apps/VulnerableSAMLAppVulnerable SAML infrastructure training applicaiton
Python UpdatedJul 6, 2022 -
-
C2-Tool-Collection Public
Forked from outflanknl/C2-Tool-CollectionA collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
-
-
OneListForAll Public
Forked from six2dez/OneListForAllRockyou for web fuzzing
-
API-Security-Checklist Public
Forked from shieldfy/API-Security-ChecklistChecklist of the most important security countermeasures when designing, testing, and releasing your API