Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
awesome-malware-analysis
Defund the Police.
beef
The Browser Exploitation Framework Project
bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
Credential-Dumping
This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
Cronos-Rootkit
Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.
CTFd
CTFs as you need them
neutronar's Repositories
neutronar/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
neutronar/awesome-malware-analysis
Defund the Police.
neutronar/beef
The Browser Exploitation Framework Project
neutronar/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
neutronar/Credential-Dumping
This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
neutronar/Cronos-Rootkit
Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.
neutronar/CTFd
CTFs as you need them
neutronar/gitignore
A collection of useful .gitignore templates
neutronar/gpt3_security_vulnerability_scanner
GPT-3 found hundreds of security vulnerabilities in this repo
neutronar/gpt4all
gpt4all: a chatbot trained on a massive collection of clean assistant data including code, stories and dialogue
neutronar/hackthebox-writeups
Writeups for HacktheBox 'boot2root' machines
neutronar/how2heap
A repository for learning various heap exploitation techniques.
neutronar/HyperDbg
State-of-the-art native debugging tool
neutronar/ia32-doc
IA32-doc is a project which aims to put as many definitions from the Intel Manual into machine-processable format as possible
neutronar/idahunt
idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro
neutronar/linux
Linux kernel source tree
neutronar/linWinPwn
linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
neutronar/LiveCloudKd
Hyper-V Research is trendy now
neutronar/metasploit-framework
Metasploit Framework
neutronar/mortar
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
neutronar/Nauz-File-Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
neutronar/neutronar
neutronar/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
neutronar/rsync-time-backup
Time Machine style backup with rsync.
neutronar/Sandboxie
Sandboxie - Open Source
neutronar/silifuzz
neutronar/symsan
A LLVM Sanitizer for Symbolic Tracing
neutronar/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
neutronar/Vulnerable-Code-Snippets
A small collection of vulnerable code snippets
neutronar/WinPwn
Automation for internal Windows Penetrationtest / AD-Security