Pinned Repositories
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
OffensiveReverseShellCheatSheet
Collection of reverse shells for red team operations.
PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
RSAcrack
Get private key passphrase (id_rsa).
suForce
Obtains a user's password by abusing the su binary.
vulnyx.github.io
VulNyx is a website that contains a list of vulnerable machines that are Unix based.
Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
vulnyx
VulNyx is a free platform for hackers where you can learn & practice cybersecurity with our vulnerable virtual machines.
d4t4s3c's Repositories
d4t4s3c/OffensiveReverseShellCheatSheet
Collection of reverse shells for red team operations.
d4t4s3c/Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
d4t4s3c/RSAcrack
Get private key passphrase (id_rsa).
d4t4s3c/suForce
Obtains a user's password by abusing the su binary.
d4t4s3c/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
d4t4s3c/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
d4t4s3c/vulnyx.github.io
VulNyx is a website that contains a list of vulnerable machines that are Unix based.