Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Active-Directory-Exploitation-Cheat-Sheet-1
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
awesome-selfhosted
A list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of hosting and managing applications instead of renting from Software-as-a-Service providers
benchmarks
Various GPU benchmarks
bunny_payloads
Bash Bunny fun!
CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
Corporate_Masks
8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting
CVE-2021-1675
Impacket implementation of CVE-2021-1675
CVE-2022-1388
POC for CVE-2022-1388
golem445's Repositories
golem445/Corporate_Masks
8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting
golem445/bunny_payloads
Bash Bunny fun!
golem445/benchmarks
Various GPU benchmarks
golem445/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
golem445/Active-Directory-Exploitation-Cheat-Sheet-1
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
golem445/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
golem445/awesome-selfhosted
A list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of hosting and managing applications instead of renting from Software-as-a-Service providers
golem445/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
golem445/CVE-2021-1675
Impacket implementation of CVE-2021-1675
golem445/CVE-2022-1388
POC for CVE-2022-1388
golem445/CobaltStrike
CobaltStrike's source code
golem445/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
golem445/DSInternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
golem445/ecp_slap
CVE-2020-0688 PoC
golem445/lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
golem445/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
golem445/odat
ODAT: Oracle Database Attacking Tool
golem445/pack
PACK (Password Analysis and Cracking Kit)
golem445/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
golem445/PoC-in-GitHub
📡 PoC auto collect from GitHub. Be careful malware.
golem445/PowerShell-Suite
My musings with PowerShell
golem445/pspy
Monitor linux processes without root permissions
golem445/pwntools-write-ups
A colleciton of CTF write-ups all using pwntools
golem445/reverse-engineering
List of awesome reverse engineering resources
golem445/SMBGhost
Scanner for CVE-2020-0796 - SMBv3 RCE
golem445/Windows-Exploit-Suggester-python3
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.