Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
ASWCrypter
An Bash&Python Script For Generating Payloads that Bypasses All Antivirus so far [FUD]
avet
AntiVirus Evasion Tool
Debloat-Windows-10
A collection of Scripts which disable / remove Windows 10 Features and Apps
Kali-Tools
Bash script to set up Kali VM
scanNmap
Automation script with three nmap scans in one command
mother2110's Repositories
mother2110/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
mother2110/Kali-Tools
Bash script to set up Kali VM
mother2110/scanNmap
Automation script with three nmap scans in one command
mother2110/avet
AntiVirus Evasion Tool
mother2110/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
mother2110/Covenant
Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.
mother2110/CVE-2018-20250
exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
mother2110/dropengine
mother2110/elastiflow
Network flow analytics (Netflow, sFlow and IPFIX) with the Elastic Stack
mother2110/ELK-SIEM-Ansible-Playbook
Ansible Playbook to install the ELK Stack
mother2110/EXE-CUSTOM
Simple payload from Gideon | iLightThings
mother2110/InstallerFileTakeOver
mother2110/kaboom
A tool to automate penetration tests
mother2110/KrbRelay
Framework for Kerberos relaying
mother2110/Linux-Privilege-Escalation-Resources
Compilation of Resources for TCM's Linux Privilege Escalation course
mother2110/mhn
Modern Honey Network
mother2110/MS17-010
MS17-010
mother2110/MsfMania
Python AV Evasion Tools
mother2110/nightcall
Automated Enumeration Script for Pentesting
mother2110/offensivesecurity
Scripts for offensive security
mother2110/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
mother2110/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
mother2110/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
mother2110/pimpmykali
Kali Linux Fixes for Newly Imported VM's
mother2110/Prometheus
Prometheus quickly generates and compiles a high-entropy rshell PE with a hardcoded socket address.
mother2110/Pwdb-Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
mother2110/Raspi
mother2110/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
mother2110/wesng
Windows Exploit Suggester - Next Generation
mother2110/Winpayloads
Undetectable Windows Payload Generation