incredibleindishell
Security enthusiast Love to learn Linux, PHP and exploit development
IndiShell Lab
incredibleindishell's Stars
xiaoy-sec/Pentest_Note
渗透测试常规操作记录
sergiomarotco/Network-segmentation-cheat-sheet
Best practices for segmentation of the corporate network of any company
gtworek/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
sensepost/reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
odedshimon/BruteShark
Network Analysis Tool
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
inonshk/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
dennyzhang/cheatsheet-kubernetes-A4
:book: Kubernetes CheatSheets In A4
dirkjanm/mitm6
pwning IPv4 via IPv6
outflanknl/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
antonioCoco/RunasCs
RunasCs - Csharp and open version of windows builtin runas.exe
SNGWN/Burp-Suite
|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
lightspin-tech/red-kube
Red Team K8S Adversary Emulation Based on kubectl
BeichenDream/BadPotato
Windows 权限提升 BadPotato
Flangvik/NetLoader
Loads any C# binary in mem, patching AMSI + ETW.
c0ny1/xxe-lab
一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo
FuzzySecurity/StandIn
StandIn is a small .NET35/45 AD post-exploitation toolkit
blackarrowsec/pivotnacci
A tool to make socks connections through HTTP agents
EvotecIT/ADEssentials
PowerShell Active Directory helper functions to manage healthy Active Directory
fin3ss3g0d/cypherhound
Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers
sensepost/reDuh
Create a TCP circuit through validly formed HTTP requests
httpvoid/CVE-Reverse
slemire/WSPCoerce
PoC to coerce authentication from Windows hosts using MS-WSP
api0cradle/PowerAL
A Powershell module that helps you identify AppLocker weaknesses
ManicodeSecurity/Defending-DevOps
Lab Material for the Two-Day Defending Modern DevOps Environments Course
Keramas/mssqli-duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
egre55/ultimate-file-transfer-list
Ultimate File Transfer List
akto-api-security/tests-library
Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities
bohops/SharpCradle
joshgarde/athena
An Encrypted HTTP Proxy (ALPHA)