0dayCTF
Pentester / Child Safety Warrior / Serial Entrepreneur -- Check me out on https://tryhackme.com/p/0day
https://pentester.com
0dayCTF's Stars
trufflesecurity/trufflehog
Find, verify, and analyze leaked credentials
NVIDIA/open-gpu-kernel-modules
NVIDIA Linux open GPU kernel module source
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
aquasecurity/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
teslamotors/light-show
Tesla Light Show
s0md3v/Smap
a drop-in replacement for Nmap powered by shodan.io
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
krisnova/boopkit
Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.
Mr-Un1k0d3r/PowerLessShell
Run PowerShell command without invoking powershell.exe
cyberark/kubesploit
Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.
Mr-Un1k0d3r/RedTeamPowershellScripts
Various PowerShell scripts that may be useful during red team exercise
Esc4iCEscEsc/skanuvaty
Dangerously fast DNS/network/port scanner
icyguider/Nimcrypt2
.NET, PE, & Raw Shellcode Packer/Loader Written in Nim
kagancapar/CVE-2022-29072
7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
jimilinuxguy/flipperzero-touchtunes
nonamecoder/CVE-2022-27254
PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
clem9669/hashcat-rule
Rule for hashcat or john. Aiming to crack how people generate their password
pwn1sher/frostbyte
FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads
hktalent/spring-spel-0day-poc
spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963
skelsec/aardwolf
Asynchronous RDP client for Python (headless)
TimeToogo/remote-pty
Tricking shells into interactive mode when local PTY's are not available
pyroxenites/s2-062
远程代码执行S2-062 CVE-2021-31805验证POC
cipher387/code-understanding-tools
Tools for understanding other people's code
xpn/ntlmquic
POC tools for exploring SMB over QUIC protocol
Sq00ky/SMB-Session-Spoofing
RandomDebugError/irdb
One of the largest crowd-sourced, manufacturer-independent databases of infrared remote control codes on the web, and aspiring to become the most comprehensive and most accurate one
f11snipe/f11
X-Platform bind shell in TypeScript!
slemire/reversetroll
Reverse Shell troll software
shingliao/proxmark3
RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3 and RFID hacking