pyr0-cmd's Stars
Twigonometry/Cybersecurity-Notes
My Markdown notes for all things cybersecurity
Twigonometry/OSCP-Notes-Template
A template Obsidian Vault for storing your OSCP revision notes
alessio-romano/Sfoffo-Pentesting-Notes
All knowledge I gained from CTFs, real life penetration testing and learning by myself.
7h30th3r0n3/Evil-M5Core2
Evil-M5Project is an innovative tool developed for ethical testing and exploration of WiFi networks. It's compatible with Cardputer, Atoms3, Fire, core2. You can scan, monitor, and interact with WiFi networks in a controlled environment. This project is designed for educational purposes, aiding in understanding network security and vulnerabilities.
coffeehb/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
cxnturi0n/convoC2
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
ebalo55/awesome-offensive-rust
Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.
AdrianVollmer/PowerHub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
CyberSecurityUP/OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEE
sindresorhus/awesome
😎 Awesome lists about all kinds of interesting topics
blackarrowsec/redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
leesh3288/WinPwn
Windows Pwnable Study
foobarto/redteam-notebook
Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.
Pennyw0rth/NetExec
The Network Execution Tool
The-Viper-One/PsMapExec
A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec
adrecon/ADRecon
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
0dayCTF/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
mubix/IOXIDResolver
IOXIDResolver.py from AirBus Security
ir0nstone/pwn-notes
My notes on pwn
DidierStevens/DidierStevensSuite
Please no pull requests for this repository. Thanks!
Leo4j/Invoke-SMBRemoting
Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement
Leo4j/Invoke-ADEnum
Automated Active Directory Enumeration
xaitax/SploitScan
SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.
assume-breach/Home-Grown-Red-Team
net-snmp/net-snmp
A SNMP application library, tools and daemon
ivan-sincek/php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
rimsa/CFGgrind
A dynamic control flow graph (CFG) reconstruction plugin for valgrind.
passlab/DCFG
Dynamic ControlFlow Graph and DataFlow Graph for Binary-based Optimization
d4t4s3c/Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
Tib3rius/Pentest-Cheatsheets