Pinned Repositories
AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers.
ansible
at-ps
Adversary Tactics - PowerShell Training
awesome-artificial-intelligence
A curated list of Artificial Intelligence (AI) courses, books, video lectures and papers
Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
awesome-cve-poc
✍️ A curated list of CVE PoCs.
awesome-osint
:scream: A curated list of amazingly awesome OSINT
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
Infosec_Reference
Information Security Reference That Doesn't Suck
lars-attacks's Repositories
lars-attacks/Infosec_Reference
Information Security Reference That Doesn't Suck
lars-attacks/Awesome-Asset-Discovery
List of Awesome Asset Discovery Resources
lars-attacks/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
lars-attacks/AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers.
lars-attacks/ansible
lars-attacks/at-ps
Adversary Tactics - PowerShell Training
lars-attacks/awesome-artificial-intelligence
A curated list of Artificial Intelligence (AI) courses, books, video lectures and papers
lars-attacks/awesome-cve-poc
✍️ A curated list of CVE PoCs.
lars-attacks/awesome-osint
:scream: A curated list of amazingly awesome OSINT
lars-attacks/browser-scripts
Collection of small JavaScript functions and scripts that can be used in the browser to interact with Lair
lars-attacks/bugcrowd-levelup-subdomain-enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
lars-attacks/discover
For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
lars-attacks/gophish
Open-Source Phishing Toolkit
lars-attacks/lair
Lair is a reactive attack collaboration framework and web application built with meteor.
lars-attacks/lair-1
lair-docker-compose repo
lars-attacks/linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
lars-attacks/Malware
Course materials for Malware Analysis by RPISEC
lars-attacks/MBE
Course materials for Modern Binary Exploitation by RPISEC
lars-attacks/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
lars-attacks/OSINT-Framework
OSINT Framework
lars-attacks/pasties
A collection of random bits of information common to many individual penetration tests, red teams, and other assessments
lars-attacks/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
lars-attacks/pentest-wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
lars-attacks/polarbearrepo
lars-attacks/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
lars-attacks/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
lars-attacks/SniffAir
A framework for wireless pentesting.
lars-attacks/tactical-exploitation
Modern tactical exploitation toolkit.
lars-attacks/The_Holy_Book_of_X86
A complete guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
lars-attacks/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.