nihat203's Stars
AsmarHajizada/TFIDF
Implementation of TF-IDF from scratch in Python
AsmarHajizada/Assignments
A repository to upload weekly assignments from C programming language.
AsmarHajizada/network-project
E
AsmarHajizada/WebGoat
WebGoat is a deliberately insecure application
AsmarHajizada/ShareIt
Our Software Engineering/Cloud Computing Project
AsmarHajizada/asl_alphabet_project
AsmarHajizada/winemag_data
Predicting points by implementing TF-IDF on reviews.
AsmarHajizada/AsmarHajizada
CyberSecurityUP/eWPTX-Preparation
rizemon/exploit-writing-for-oswe
Tips on how to write exploit scripts (faster!)
hacxx-underground/Files
Directory for Hacxx Underground files
deepzec/Bad-Pdf
Steal Net-NTLM Hash using Bad-PDF
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
411Hall/JAWS
JAWS - Just Another Windows (Enum) Script
0xsyr0/OSCP
OSCP Cheat Sheet
akenofu/OSCP-Cheat-Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
61106960/adPEAS
Powershell tool to automate Active Directory enumeration.
NyaMeeEain/Privilege-Escalation-Windows
m0nad/awesome-privilege-escalation
A curated list of awesome privilege escalation
rewardone/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.
avi7611/UAC-Bypass
A shot code to Bypass UAC in Windows.
dbisu/pico-ducky
Create a USB Rubber Ducky like device using a Raspberry PI Pico
ChristopheJacquet/PiFmRds
FM-RDS transmitter using the Raspberry Pi's PWM
TencentARC/GFPGAN
GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.
sh3llc0d3r1337/windows_reverse_shell_1
Windows Reverse Shell shellcode
LittleDeltaPlus/TinkyWinky
Discord.js bot for playing a prompt-response game
payloadbox/sql-injection-payload-list
🎯 SQL Injection Payload List
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
smokeme/payloadGenerator
Generate obfuscated meterpreter shells
P0cL4bs/wifipumpkin3
Powerful framework for rogue access point attack.