Pinned Repositories
4fshell
This is the mini shell developed by PHP and it has not much feature but it's include terminal console and file uploading. It can also use internal or external command like (mkdir or nmap). Please send feedback, suggestion, bug or something else to me. If u modified or updated my script by yourself, please write author name and please share me back your new codes to me. Happy Hacking! Thanks and sorry for my bad codding
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Amass
In-depth Attack Surface Mapping and Asset Discovery
Awesome-Advanced-Windows-Exploitation-References
List of Awesome Advanced Windows Exploitation References
Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
BinExp
Linux Binary Exploitation
lover
L0V3R
sqlivulscan
(SQLiv) Massive SQL Injection Vulnerability Scanner
suid_systemctl
SUID systemctl exploit ( MSF - Metasploit module )
Code-L0V3R's Repositories
Code-L0V3R/suid_systemctl
SUID systemctl exploit ( MSF - Metasploit module )
Code-L0V3R/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Code-L0V3R/BinExp
Linux Binary Exploitation
Code-L0V3R/4fshell
This is the mini shell developed by PHP and it has not much feature but it's include terminal console and file uploading. It can also use internal or external command like (mkdir or nmap). Please send feedback, suggestion, bug or something else to me. If u modified or updated my script by yourself, please write author name and please share me back your new codes to me. Happy Hacking! Thanks and sorry for my bad codding
Code-L0V3R/Amass
In-depth Attack Surface Mapping and Asset Discovery
Code-L0V3R/Awesome-Advanced-Windows-Exploitation-References
List of Awesome Advanced Windows Exploitation References
Code-L0V3R/Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
Code-L0V3R/JAWS
JAWS - Just Another Windows (Enum) Script
Code-L0V3R/Lazy-RedTeamer-Scripts
Code-L0V3R/Mobile-App-Pentest
Code-L0V3R/OverRide
Binary Exploitation and Reverse-Engineering (from assembly into C)
Code-L0V3R/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Code-L0V3R/poor-mans-pentest
This a collection of the code that I have written for the Poor Man's Pentest presentation.
Code-L0V3R/pwndoc
Pentest Report Generator
Code-L0V3R/pyauthy
Script for Twilio Authy Two-Factor Authentication (2FA)
Code-L0V3R/pyshell
This two script is the command shell using python and it can be used with netcat but if u wanna use 'cd' u can use example like 'cd /home/user/Desktop; ls -al'. Server script must be stay in victim and client must be in attacker. Happy hacking!
Code-L0V3R/RainFall
Binary Exploitation and Reverse-Engineering (from assembly into C)
Code-L0V3R/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
Code-L0V3R/RevShellArsenal
A Reverse Shell generator
Code-L0V3R/ssh-mitm
SSH man-in-the-middle tool
Code-L0V3R/sshuttle
Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
Code-L0V3R/sysmon-config
Sysmon configuration file template with default high-quality event tracing
Code-L0V3R/test
Code-L0V3R/volatility
An advanced memory forensics framework
Code-L0V3R/wabctf
Enjoy my php ctf website
Code-L0V3R/xApp
Code-L0V3R/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
Code-L0V3R/resolvers
The most exhaustive list of reliable DNS resolvers.
Code-L0V3R/vuln-docker-labs
Vuln Docker Labs
Code-L0V3R/wmiexec-Pro
New generation of wmiexec.py