ErbaZZ
Cybersecurity Consultant | CISSP, OSCP, CRTP, Security+, PenTest+
Inspex, ReconixBangkok, Thailand
ErbaZZ's Stars
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
juliocesarfort/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
yeyintminthuhtut/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
AonCyberLabs/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
GerbenJavado/LinkFinder
A python script that finds endpoints in JavaScript files
google/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
gwen001/pentest-tools
A collection of custom security tools for quick needs.
sensepost/reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
jaeles-project/gospider
Gospider - Fast web spider written in Go
Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
dirkjanm/mitm6
pwning IPv4 via IPv6
tanprathan/OWASP-Testing-Checklist
OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.
matterpreter/OffensiveCSharp
Collection of Offensive C# Tooling
danigargu/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
scrt/avcleaner
C/C++ source obfuscator for antivirus bypass
mxrch/penglab
🐧 Abuse of Google Colab for cracking hashes.
jhaddix/domain
Setup script for Regon-ng
Greenwolf/Spray
A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)
someshkar/colabcat
:smiley_cat: Running Hashcat on Google Colab with session backup and restore.
koenbuyens/securityheaders
Check any website (or set of websites) for insecure security headers.
artssec/burp-exporter
Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.
Li4n0/hugo_encryptor
A tools for encrypting hugo posts
xpn/DemoLab
A very simple lab to demo some Terraform, DSC, Inspec and Gitlab CI
ruthlezs/CVE-2019-2729-Exploit
CVE-2019-2729 Exploit Script
yoava333/presentations
A repository for my conference presentations
doyensec/VSCode_PoC_Oct2019
Proof of Concept for a VSCode Python Extension Code Execution Vulnerability
Bankde/Hack-me-bot
Vulnerable Line bot for demonstration and education