Pinned Repositories
AutoSploit
Autosploit = Automating Metasploit Modules.
BFuzz
Fuzzing Browsers
fuzzingvim
Fuzzing VIM
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
PersonalStuff
Upload files done during my research.
PHDays9
My fuzzing workshop from PHDays9
RedTeam
One line PS scripts that may come handy during your network assesment
SmuggleShield
Basic protection against HTML smuggling attempts.
sqlmap
Automatic SQL injection and database takeover tool
RootUp's Repositories
RootUp/BFuzz
Fuzzing Browsers
RootUp/PersonalStuff
Upload files done during my research.
RootUp/AutoSploit
Autosploit = Automating Metasploit Modules.
RootUp/RedTeam
One line PS scripts that may come handy during your network assesment
RootUp/SmuggleShield
Basic protection against HTML smuggling attempts.
RootUp/PHDays9
My fuzzing workshop from PHDays9
RootUp/fuzzingvim
Fuzzing VIM
RootUp/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
RootUp/sqlmap
Automatic SQL injection and database takeover tool
RootUp/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
RootUp/Awesome-AFL
A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials
RootUp/CME-PowerShell-Scripts
A collection of modifed PowerShell Scripts for CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)
RootUp/Empire
Empire is a PowerShell and Python post-exploitation agent.
RootUp/HITBCyberWeek
My talk in HITBCyberWeek
RootUp/rootup
RootUp/spiderfoot
SpiderFoot, the most complete OSINT collection and reconnaissance tool.
RootUp/WhatWeb
Next generation web scanner
RootUp/AFL
american fuzzy lop - a security-oriented fuzzer
RootUp/AFLplusplus
afl++ is afl 2.56b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more!
RootUp/CrackMapExec
A swiss army knife for pentesting networks
RootUp/disclose
Driving safety, simplicity, and standardization in vulnerability disclosure.
RootUp/fuzzing.github.io
RootUp/GTFOArgs.github.io
GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection.
RootUp/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
RootUp/metasploit-framework
Metasploit Framework
RootUp/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
RootUp/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
RootUp/vim
The official Vim repository
RootUp/winafl
A fork of AFL for fuzzing Windows binaries