Pinned Repositories
Active-Directory
Notes and resources
adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
akuma
akuma-log
BankUsingJavascript
Basic-html-css-javascript
CalculatorInJAVA
CalculatorInJavascript
CVE-2017-0199
Python3 toolkit update
CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
akuma-log's Repositories
akuma-log/Active-Directory
Notes and resources
akuma-log/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
akuma-log/akuma
akuma-log/akuma-log
akuma-log/BankUsingJavascript
akuma-log/CalculatorInJAVA
akuma-log/CalculatorInJavascript
akuma-log/CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
akuma-log/ema-john-simple
akuma-log/GUIclickbutton
akuma-log/js-Shoping-cart
akuma-log/JSbasicAPI-CSS
akuma-log/JustSmileAndTakeSelfies
akuma-log/Microsoft-Activation-Scripts
Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
akuma-log/Mindmap
akuma-log/msdt-follina
Codebase to generate an msdt-follina payload
akuma-log/My-Kali
akuma-log/MyCamera
akuma-log/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
akuma-log/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
akuma-log/pentesting-active-directory-attack-map
Active Directory pentesting mind map
akuma-log/Proxy-Attackchain
Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)
akuma-log/python-exercises
akuma-log/Python-Keylogger
Simple keylogger with email option
akuma-log/react-core-concept
akuma-log/reconspider
akuma-log/TCM-Security-Sample-Pentest-Report
Sample pentest report provided by TCM Security
akuma-log/The-Hacker-Recipes
This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.
akuma-log/Vanilla-Project-JAVASCRIPT
akuma-log/WebSecurity-script