Pinned Repositories
AbuseAzureAPIPermissions
Abuse Azure API permissions for red teaming
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
AMSITrigger
The Hunt for Malicious Strings
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
awesome-bugbounty-builder
Awesome Bug bounty builder Project
Awesome-Cybersecurity-Handbooks
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
OneListForAll
Rockyou for web fuzzing
WebHackersWeapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
XSStrike
Most advanced XSS scanner.
aktivat3's Repositories
aktivat3/WebHackersWeapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
aktivat3/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
aktivat3/AMSITrigger
The Hunt for Malicious Strings
aktivat3/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
aktivat3/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
aktivat3/cyberchef-recipes
A list of cyber-chef recipes and curated links
aktivat3/decrypt-chrome-passwords
aktivat3/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
aktivat3/Havoc
The Havoc Framework
aktivat3/Home-Grown-Red-Team
Great micture of custom tools by assume-breach
aktivat3/JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
aktivat3/Linux-Privilege-Escalation
This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
aktivat3/lnk2pwn
Malicious Shortcut(.lnk) Generator
aktivat3/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
aktivat3/mitm6
pwning IPv4 via IPv6
aktivat3/OSINTsources
This is a repo containing several osint sources
aktivat3/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
aktivat3/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
aktivat3/pentest-pivoting
A compact guide to network pivoting for penetration testings / CTF challenges.
aktivat3/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
aktivat3/psudohash
Password list generator that focuses on keywords mutated by commonly used password creation patterns
aktivat3/SharpEfsPotato
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
aktivat3/Villain
Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.
aktivat3/Web-Application-Cheatsheet
This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.
aktivat3/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
aktivat3/Windows-Privilege-Escalation