Pinned Repositories
aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
bufferoverflows
BurpLog4j2Scan
Burpsuite被动扫描插件
Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
ctf-screenshotter
a CTF web challenge about making screenshots
cve-poc
cve_monitor
Automatic monitor github cve using Github Actions
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
RPOrganizer
OSED helper, organize data generated by RP++
setup-machines
Setup scripts for my Kali and Windows machines
mostwantedduck's Repositories
mostwantedduck/BurpLog4j2Scan
Burpsuite被动扫描插件
mostwantedduck/setup-machines
Setup scripts for my Kali and Windows machines
mostwantedduck/ctf-screenshotter
a CTF web challenge about making screenshots
mostwantedduck/Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
mostwantedduck/android-malware-analysis
mostwantedduck/defcon_27_windbg_workshop
DEFCON 27 workshop - Modern Debugging with WinDbg Preview
mostwantedduck/EDRs
mostwantedduck/filegrab
Capture newly created files on Windows
mostwantedduck/hackthebox
mostwantedduck/ItWasAllADream
A PrintNightmare (CVE-2021-3457) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
mostwantedduck/k8s-from-scratch
mostwantedduck/k8s-up-and-running
mostwantedduck/kubernetes-the-hard-way
Bootstrap Kubernetes the hard way on Vagrant on Local Machine. No scripts.
mostwantedduck/linux-vm-tools
Hyper-V Linux Guest VM Enhancements
mostwantedduck/Log4shell_JNDIExploit
Among the existing Log4shell practice materials JNDIExploit v1.2
mostwantedduck/malicious-pdf
Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
mostwantedduck/malware4edu
Malware Samples that could be used for teaching students about malware analysis.
mostwantedduck/MBE
Course materials for Modern Binary Exploitation by RPISEC
mostwantedduck/narly
Automatically exported from code.google.com/p/narly
mostwantedduck/OSCE
Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation for the Offsec CTP/OSCE certification
mostwantedduck/OSED
mostwantedduck/OSED-2
Exploit code, Learning materials, Binaries, everything related to OSED preparation.
mostwantedduck/osed-automation
automation for osed course
mostwantedduck/OSED_Resources
A curated list of resources for the OSED journey.
mostwantedduck/quote_db
QuoteDB (Vulnerable TCP Server)
mostwantedduck/reverse_engineering_course
mostwantedduck/static-analysis
⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.
mostwantedduck/trojan-source
Trojan Source: Invisible Vulnerabilities
mostwantedduck/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
mostwantedduck/WebGoat.NET
OWASP WebGoat.NET