Pinned Repositories
.tmux
🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration made with ❤️
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Baron-Samedit
This is a repo for the PoC's I found from diffrernt github repoisitory of the recent sudo CVE 2021-3156 (Baron Samedit)
byp4xx
Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips
CTF-Writeups
Repository of my CTF writeups
Discord-Bot
Linux-Tools
Open-Source-Intellingence-Resources
Compilation of Resources from TCM's OSINT Course
Process-Injection
Vulnerable-Machine
Making your own CTF
AbdullahRizwan101's Repositories
AbdullahRizwan101/CTF-Writeups
Repository of my CTF writeups
AbdullahRizwan101/Vulnerable-Machine
Making your own CTF
AbdullahRizwan101/.tmux
🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration made with ❤️
AbdullahRizwan101/Linux-Tools
AbdullahRizwan101/Open-Source-Intellingence-Resources
Compilation of Resources from TCM's OSINT Course
AbdullahRizwan101/Process-Injection
AbdullahRizwan101/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AbdullahRizwan101/Baron-Samedit
This is a repo for the PoC's I found from diffrernt github repoisitory of the recent sudo CVE 2021-3156 (Baron Samedit)
AbdullahRizwan101/byp4xx
Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips
AbdullahRizwan101/Discord-Bot
AbdullahRizwan101/Maldev
AbdullahRizwan101/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
AbdullahRizwan101/WebDev
AbdullahRizwan101/CableManagementSystem
AbdullahRizwan101/cmd.jsp
A super small jsp webshell with file upload capabilities.
AbdullahRizwan101/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
AbdullahRizwan101/local-exploits
Various local exploits
AbdullahRizwan101/NDN-Portal-Middleware
AbdullahRizwan101/OSEP-Breaking-Chains
A collection of code snippets built to assist with breaking chains.
AbdullahRizwan101/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
AbdullahRizwan101/Public-Writeups
Amazing HackTheBox and TryHackMe Writeups!
AbdullahRizwan101/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
AbdullahRizwan101/Web-Dev-Projects