Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AD-Attack-Defense
Active Directory Security For Red & Blue Team
ADRecon
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
awesome-threat-detection
A curated list of awesome threat detection and hunting resources
AWSGoat
AWSGoat : A Damn Vulnerable AWS Infrastructure
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
blackhat-python3
Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate issues of dependency resolution involving deprecated modules.
security-cheatsheets
A collection of cheatsheets for various infosec tools and topics.
HanzCoder's Repositories
HanzCoder/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
HanzCoder/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
HanzCoder/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
HanzCoder/awesome-threat-detection
A curated list of awesome threat detection and hunting resources
HanzCoder/AWSGoat
AWSGoat : A Damn Vulnerable AWS Infrastructure
HanzCoder/blackhat-python3
Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate issues of dependency resolution involving deprecated modules.
HanzCoder/Cheatsheet-God
Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet
HanzCoder/Cheatsheets-1
Penetration Testing/Security Cheatsheets
HanzCoder/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
HanzCoder/CVE-2021-4034
CVE-2021-4034 1day
HanzCoder/CVE-2023-23397
Simple PoC in PowerShell for CVE-2023-23397
HanzCoder/egpu-switcher
Setup script for EGPUs in Linux (X-Server)
HanzCoder/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
HanzCoder/ghidra
Ghidra is a software reverse engineering (SRE) framework
HanzCoder/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
HanzCoder/Microsoft-threat-protection-Hunting-Queries
Sample queries for Advanced hunting in Microsoft Threat Protection
HanzCoder/Penetration-Testing
List of awesome penetration testing resources, tools and other shiny things
HanzCoder/Powershell
Powershell tools
HanzCoder/PowerShellPracticeAndStyle
The Unofficial PowerShell Best Practices and Style Guide
HanzCoder/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
HanzCoder/Privlege_Escalation
HanzCoder/PurpleCloud
A little tool to play with Azure Identity - Azure Active Directory lab creation tool
HanzCoder/red_team_tool_countermeasures
HanzCoder/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
HanzCoder/RedTeamPowershellScripts
Various PowerShell scripts that may be useful during red team exercise
HanzCoder/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
HanzCoder/ShootOFF
A virtual shooting range to enhance laser dry fire training.
HanzCoder/sysmon-config
Sysmon configuration file template with default high-quality event tracing
HanzCoder/textshot
Python tool for grabbing text via screenshot
HanzCoder/violent-python3
Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.