Pinned Repositories
A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Active-Directory-Exploitation-Cheat-Sheet-1
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
allhashgenerator
c0vertX
c0vertX - The Art of Hiding Messages in Plain Sight
OSCE-exam-practice
Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/
OSCP-Prep-cheatsheet
osint-essentials
tweet-machine
This tool can retrieve : 1.Deleted tweets and replies ,Even if The account is suspended 2 .Old bios and Timestamp of The tweets
windows-exploitation
Fully based on Advanced Windows exploitation. Kernel driver exploitation, browser exploitation, heap spraying etc....
0xcyberpj's Repositories
0xcyberpj/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
0xcyberpj/noob-in-pillow
Things That I've Learned from John Mama , which is about PIL!
0xcyberpj/maigret
🕵️♂️ Collect a dossier on a person by username from thousands of sites
0xcyberpj/My-Writeup
ctf writeup from ctftime events
0xcyberpj/odin-code
0xcyberpj/archcraft-wayfire
// Configuration : Wayfire
0xcyberpj/CTFchallenges
Lemme Upload Some CTF Challenges
0xcyberpj/InfoSec-Events
0xcyberpj/osint_stuff_tool_collection
A collection of several hundred online tools for OSINT
0xcyberpj/Art-of-Creating-Machines
0xcyberpj/coding-zen-mood-fork
0xcyberpj/crypto
jeez!
0xcyberpj/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
0xcyberpj/ethereumbook
Mastering Ethereum, by Andreas M. Antonopoulos, Gavin Wood
0xcyberpj/gokulapap
My Profile
0xcyberpj/google-dorks
0xcyberpj/Hacktober-Fest-2022
Add your files here I will accept it.
0xcyberpj/hashcat-rule
Rule for hashcat or john. Aiming to crack how people generate their password
0xcyberpj/JPGtoMalware
It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web application. It can bypass various security programs such as firewall, antivirus. If the file is examined in detail, it is easier to detect than steganography methods. However, since the payload in the JPG file is encrypted, it cannot be easily decrypted. It also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime.
0xcyberpj/Open-Source-Code
welcome to Open Source Code ❤
0xcyberpj/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
0xcyberpj/PNPTForkkkk
0xcyberpj/PowerShellForPentesters
Course repository for PowerShell for Pentesters Course
0xcyberpj/PWN_Zero2Hero
I will upload challenges I create for various ctf's or educational purposes here.
0xcyberpj/Random-Stuffs
Just some resources
0xcyberpj/RecoverPy
:see_no_evil: Interactively find and recover deleted or :point_right: overwritten :point_left: files from your terminal
0xcyberpj/scan4all
Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...
0xcyberpj/simple-icon-badges
All free SVG icons from Simple Icons to Shields.io badges.
0xcyberpj/stego-toolkit
Collection of steganography tools - helps with CTF challenges
0xcyberpj/VishwaCTF-2022-writeups
Writeups of VishwaCTF 2022 of some challenges solved by our team