Pinned Repositories
30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
AM0N-Eye
API_keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
AutoDoc-ChatGPT
AutoDoc-ChatGPT is a Python script that leverages the power of ChatGPT model to automatically generate documentation for any programming language. With AutoDoc-ChatGPT, you can easily generate comprehensive documentation for your codebase.
Automatic-Intelligence-feed
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
awesome-chatgpt-prompts
This repo includes ChatGPT prompt curation to use ChatGPT better.
54N4L's Repositories
54N4L/afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
54N4L/API_keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
54N4L/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
54N4L/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
54N4L/BrowserBruter
BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.
54N4L/bug_hunting_tool
54N4L/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
54N4L/CVE-2022-0847-DirtyPipe-Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
54N4L/GOAD
game of active directory
54N4L/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
54N4L/impacket
Impacket is a collection of Python classes for working with network protocols.
54N4L/interactive-tutorials
Interactive Tutorials
54N4L/Knowledge-Management-for-Offensive-Security-Professionals
Knowledge Management for Offensive Security Professionals Official Repository
54N4L/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
54N4L/metasploit-framework
Metasploit Framework
54N4L/mimikatzWindows
54N4L/offsec-tools
Compiled tools for internal assessments
54N4L/opencti
Open Cyber Threat Intelligence Platform
54N4L/OSCP-Complete
54N4L/OSCP-Jessi
54N4L/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
54N4L/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
54N4L/Penetration-List
Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.
54N4L/PenetrationTesting_Notes-
My Notes about Penetration Testing
54N4L/pentest-notes-2
54N4L/pentesting_templates_obsidian
Obsidian Templates for OSCP, CPTS, Pentesting, and Wargames
54N4L/PrivescCheck
Privilege Escalation Enumeration Script for Windows
54N4L/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
54N4L/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
54N4L/UACME
Defeating Windows User Account Control