Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
beacon
Former attempt at creating a independent Cobalt Strike Beacon
bootdoor
Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE
CTF
All my writeups of the ctfs I have participated in
ctfs
CTF Writeups and Challenges
FOLIAGE
Public variation of FOLIAGE ( original developer )
proxmark3
RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3
SharpBundle
SharpAttack & SharpSploit (executable)
b33f00d's Repositories
b33f00d/SharpBundle
SharpAttack & SharpSploit (executable)
b33f00d/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
b33f00d/proxmark3
RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3
b33f00d/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
b33f00d/beacon
Former attempt at creating a independent Cobalt Strike Beacon
b33f00d/bootdoor
Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE
b33f00d/CTF
All my writeups of the ctfs I have participated in
b33f00d/ctfs
CTF Writeups and Challenges
b33f00d/FOLIAGE
Public variation of FOLIAGE ( original developer )
b33f00d/hackthebox-writeups
My write-ups for various Hack the Box "boot2root" machines and challenges.
b33f00d/HTB_writeups
b33f00d/injection
b33f00d/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
b33f00d/pentest_compilation
Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios
b33f00d/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
b33f00d/simpleyyt.github.io
Technology blog for myself: http://simpleyyt.com.
b33f00d/TitanLdr
Public variation of Titan Loader
b33f00d/TransitionalPeriod
Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits
b33f00d/USB-Rubber-Ducky
b33f00d/VTDownloader
A command-line tool written in Python 3 to download files from VirusTotal
b33f00d/windbg-theme