WILLIDIO's Stars
gethomepage/homepage
A highly customizable homepage (or startpage / application dashboard) with Docker and service API integrations.
Dxm42/Docker-Files
DigitalState/camunda-json-logging
Patterns for enabling JSON logging on Camunda BPM Distributions
Graylog2/docker-compose
A set of Docker Compose files that allow you to quickly spin up a Graylog instance for testing or demo purposes.
Orange-Cyberdefense/GOAD
game of active directory
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
pr3y/Bruce
Predatory ESP32 Firmware
dirtycow/dirtycow.github.io
Dirty COW
3ndG4me/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Ignitetechnologies/Linux-Privilege-Escalation
This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
0xJs/RedTeaming_CheatSheet
Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.
R3dy/capsulecorp-pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
payloadbox/command-injection-payload-list
🎯 Command Injection Payload List
gophish/gophish
Open-Source Phishing Toolkit
pentestmonkey/windows-privesc-check
Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
dockur/windows
Windows inside a Docker container.
pentestmonkey/php-reverse-shell
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
shellsec/PhoneInfoga
Advanced information gathering & OSINT tool for phone numbers.
N0rz3/Phunter
Phunter is an osint tool allowing you to find various information via a phone number 🔎📞
hashicorp/hcl
HCL is the HashiCorp configuration language.
Ch1c4n0/VM_LINUX_CUSTOM_DATA
How to provision a Linux Virtual Machine in Azure with Terraform and use Custom Data to install Apache2 via script
sameersbn/docker-gitlab
Dockerized GitLab
RinCat/RTL88x2BU-Linux-Driver
Realtek RTL88x2BU WiFi USB Driver for Linux
morrownr/88x2bu-20210702
Linux Driver for USB WiFi Adapters that are based on the RTL8812BU and RTL8822BU Chipsets - v5.13.1
WILLIDIO/WILLIDIO