IceM4nn's Stars
Lissy93/web-check
🕵️♂️ All-in-one OSINT tool for analysing any website
BishopFox/sliver
Adversary Emulation Framework
HavocFramework/Havoc
The Havoc Framework
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
CyberSecurityUP/OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEE
byt3bl33d3r/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
S3cur3Th1sSh1t/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
tanprathan/OWASP-Testing-Checklist
OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.
rodolfomarianocy/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
sAjibuu/Upload_Bypass
A simple tool for bypassing file upload restrictions.
nickvourd/Supernova
Real fucking shellcode encryptor & obfuscator tool
dobin/avred
Analyse your malware to surgically obfuscate it
enigma0x3/Misc-PowerShell-Stuff
random powershell goodness
In3x0rabl3/OSEP
PEN-300 collection to help you on your exam.
arttoolkit/arttoolkit.github.io
A RedTeam Toolkit
nullg0re/Experienced-Pentester-OSEP
ScorpionesLabs/MSSqlPwner
Octoberfest7/OSEP-Tools
JoelGMSec/HTTP-Shell
MultiPlatform HTTP Reverse Shell
deletehead/pen_300_osep_prep
Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam
r0r0x-xx/OSEP-Pre
This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification
puzzithinker/cybersecurity_cheatsheets
timip/OSEP
PEN-300/OSEP Public resources for PEN-300 Training
Bit-ByteBandit/OSCP-Transfer
This repo for making it easy to transfer files on the OSCP exam using FTP,PUT,SMB,GET
seriotonctf/shellcat
X0RW3LL/PSX
PSX provides a collection of common operations that rely on PowerShell like encoding and hosting PowerShell-specific payloads
josemlwdf/PyRAT
PyRAT is a powerful CTF (Capture The Flag) rootkit designed to be used in cybersecurity competitions and educational settings. It provides various capabilities for privilege escalation, and maintaining persistent access on compromised systems.
blankshiro/OSCP-Tools
Just some tools and binaries that might be useful during OSCP exam
0xP1ckl3d/SecSwap