Pinned Repositories
API-SecurityEmpire
API Security Project aims to present unique attack & defense methods in API Security field
arsenal
Arsenal is just a quick inventory and launcher for hacking programs
awesome-appsec
A curated list of resources for learning about application security
awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
awesome-cheatsheets
👩💻👨💻 Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should know in one single file.
awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
gameScx's Repositories
gameScx/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
gameScx/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
gameScx/API-SecurityEmpire
API Security Project aims to present unique attack & defense methods in API Security field
gameScx/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
gameScx/awesome-appsec
A curated list of resources for learning about application security
gameScx/awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
gameScx/awesome-cheatsheets
👩💻👨💻 Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should know in one single file.
gameScx/awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
gameScx/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
gameScx/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
gameScx/awesome-oscp
A curated list of awesome OSCP resources
gameScx/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
gameScx/awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
gameScx/Bheem
gameScx/ctf-tools
Some setup scripts for security research tools.
gameScx/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
gameScx/Exegol
Fully featured and community-driven hacking environment
gameScx/exploit-notes
Sticky notes for pentesting, bug bounty, CTF.
gameScx/Ghostpack-CompiledBinaries
Compiled Binaries for Ghostpack (.NET v4.0)
gameScx/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
gameScx/hacker-roadmap
A collection of hacking tools, resources and references to practice ethical hacking.
gameScx/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
gameScx/HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
gameScx/mimikatz-parrot
gameScx/navi
An interactive cheatsheet tool for the command-line
gameScx/OneListForAll
Rockyou for web fuzzing
gameScx/OSCE-Complete-Guide
OSWE, OSEP, OSED
gameScx/pentest-book
gameScx/the-book-of-secret-knowledge
:zap: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
gameScx/The-Hacker-Recipes
This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.