harakaze
Mic test🎤Cyber security Enthusiast, Web Developer, Web Pentester, CTF 💻🏁 and all things Security 🇵🇭
Manila, Phillipines
Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
arm_now
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
byob
An open-source post-exploitation framework for students, researchers and developers.
csrf-eXploiter-online
CTF-pwn-tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
ysoserial.net
Deserialization payload generator for a variety of .NET formatters
harakaze's Repositories
harakaze/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
harakaze/arm_now
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
harakaze/byob
An open-source post-exploitation framework for students, researchers and developers.
harakaze/csrf-eXploiter-online
harakaze/CTF-pwn-tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
harakaze/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
harakaze/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
harakaze/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
harakaze/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
harakaze/ysoserial.net
Deserialization payload generator for a variety of .NET formatters
harakaze/CTFd
CTFs as you need them
harakaze/gef
GEF - GDB Enhanced Features for exploit devs & reversers
harakaze/harakaze
Config files for my GitHub profile.
harakaze/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
harakaze/libc-database
Build a database of libc offsets to simplify exploitation
harakaze/linux-exploit-suggester
Linux privilege escalation auditing tool
harakaze/linux-kernel-module-cheat
The perfect emulation setup to study and develop the Linux kernel v5.4.3, kernel modules, QEMU, gem5 and x86_64, ARMv7 and ARMv8 userland and baremetal assembly, ANSI C, C++ and POSIX. GDB step debug and KGDB just work. Powered by Buildroot and crosstool-NG. Highly automated. Thoroughly documented. Automated tests. "Tested" in an Ubuntu 19.10 host.
harakaze/phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
harakaze/pwncat-1
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
harakaze/shell
harakaze/slae32
Assignments for the SecurityTube Linux Assembly Expert Certification (SLAE)
harakaze/SUDO_KILLER
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
harakaze/WinPwn
Automation for internal Windows Penetrationtest / AD-Security