Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
awesome-malware-analysis
Defund the Police.
Churrasco
Changes for Visual Studio 2013
ConPtyShell
ConPtyShell - Fully Interactive Reverse Shell for Windows
CTF-notes
Everything needed for doing CTFs
EVA
FUD shellcode Injector
exploitdb-bin-sploits
Exploit Database binary exploits located in the /sploits directory
iis6-exploit-2017-CVE-2017-7269
iis6 exploit 2017 CVE-2017-7269
linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
0xpentestsky's Repositories
0xpentestsky/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
0xpentestsky/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
0xpentestsky/awesome-malware-analysis
Defund the Police.
0xpentestsky/ConPtyShell
ConPtyShell - Fully Interactive Reverse Shell for Windows
0xpentestsky/CTF-notes
Everything needed for doing CTFs
0xpentestsky/EVA
FUD shellcode Injector
0xpentestsky/exploitdb-bin-sploits
Exploit Database binary exploits located in the /sploits directory
0xpentestsky/iis6-exploit-2017-CVE-2017-7269
iis6 exploit 2017 CVE-2017-7269
0xpentestsky/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
0xpentestsky/Cobalt-Wipe
Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)
0xpentestsky/malware-samples
Malware samples, analysis exercises and other interesting resources.
0xpentestsky/malware-signatures
A collection of various signatures that I have either found or created, useful for malware analysis.
0xpentestsky/MS17-010
0xpentestsky/MS17-011
MS17-010
0xpentestsky/MultiPotato
0xpentestsky/OSCP-2
Collection of things made during my OSCP journey
0xpentestsky/oscp-survival-guide
OSCP-Tools/Exploits & Survival Guide
0xpentestsky/OSCP2020
0xpentestsky/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
0xpentestsky/penelope
Penelope is a multi-tool for creating, editing and converting dictionaries, especially for eReader devices
0xpentestsky/penelope-1
Penelope Shell Handler
0xpentestsky/pentest
:no_entry: offsec batteries included
0xpentestsky/Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
0xpentestsky/retoolkit
Reverse Engineer's Toolkit
0xpentestsky/tomcatWarDeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
0xpentestsky/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
0xpentestsky/WHP
Micro$oft Windows Hacking Pack
0xpentestsky/win-server2022-UAC-Bypass
UAC BYPASS win10 win11 ws2019 ws2022
0xpentestsky/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
0xpentestsky/windows-kernel-exploits-1
Windows Kernel Exploits