Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
CTF-Writeups-2019
CTF Writeups 2019
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
python-cheatsheet
Comprehensive Python Cheatsheet
Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
ruler
A tool to abuse Exchange services
scrcpy
Display and control your Android device
SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
SQL_JDBC_Logging
Simple script for monitoring SQL Servers using Java / JDBC
Stuff
Ch3lLIST4's Repositories
Ch3lLIST4/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Ch3lLIST4/ruler
A tool to abuse Exchange services
Ch3lLIST4/scrcpy
Display and control your Android device
Ch3lLIST4/.NET-Obfuscator
Lists of .NET Obfuscator (Free, Freemium, Paid and Open Source )
Ch3lLIST4/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Ch3lLIST4/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
Ch3lLIST4/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Ch3lLIST4/all-the-package-repos
🌍 Normalized repository URLs for every package in the npm registry. Updated daily.
Ch3lLIST4/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Ch3lLIST4/Azure-Red-Team
Azure Security Resources and Notes
Ch3lLIST4/bytecode-viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Ch3lLIST4/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
Ch3lLIST4/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Ch3lLIST4/GDA-android-reversing-Tool
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extrac
Ch3lLIST4/ghauri
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
Ch3lLIST4/git-dumper
A tool to dump a git repository from a website
Ch3lLIST4/gophish
Open-Source Phishing Toolkit
Ch3lLIST4/Invoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
Ch3lLIST4/jadx
Dex to Java decompiler
Ch3lLIST4/Kunyu
Kunyu, more efficient corporate asset collection
Ch3lLIST4/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Ch3lLIST4/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
Ch3lLIST4/Nope-Proxy
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Ch3lLIST4/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Ch3lLIST4/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Ch3lLIST4/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Ch3lLIST4/Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Ch3lLIST4/uro
declutters url lists for crawling/pentesting
Ch3lLIST4/webshells
Various webshells. We accept pull requests for additions to this collection.
Ch3lLIST4/WSO2RCE
CVE-2022-29464 Exploit