Pinned Repositories
ATTCK-PenTester-Book
ATTCK-PenTester-Book
Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
exploit-database-bin-sploits
Exploit Database binary exploits located in the /sploits directory
exploits
Miscellaneous exploit code
Infosec_Reference
Information Security Reference That Doesn't Suck
krackattacks-test-ap-ft
Appreciate security researcher. Use at your own risk.
My-Lib-Books
My Library about Technical Books
PoorMan-s-Rubber-Ducky
Leonardo-Arduino script and python keylogger for BAD-USB aka Poor Man's RUBBER-DUCKY
RootKits-List-Download
This is the list of all rootkits found so far on github and other sites.
security-cheatsheets
A collection of cheatsheets for various infosec tools and topics.
skyw4tch3r's Repositories
skyw4tch3r/RootKits-List-Download
This is the list of all rootkits found so far on github and other sites.
skyw4tch3r/PoorMan-s-Rubber-Ducky
Leonardo-Arduino script and python keylogger for BAD-USB aka Poor Man's RUBBER-DUCKY
skyw4tch3r/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
skyw4tch3r/Infosec_Reference
Information Security Reference That Doesn't Suck
skyw4tch3r/exploit-database-bin-sploits
Exploit Database binary exploits located in the /sploits directory
skyw4tch3r/exploits
Miscellaneous exploit code
skyw4tch3r/krackattacks-test-ap-ft
Appreciate security researcher. Use at your own risk.
skyw4tch3r/security-cheatsheets
A collection of cheatsheets for various infosec tools and topics.
skyw4tch3r/ATTCK-PenTester-Book
ATTCK-PenTester-Book
skyw4tch3r/My-Lib-Books
My Library about Technical Books
skyw4tch3r/PrivEsc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
skyw4tch3r/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
skyw4tch3r/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
skyw4tch3r/AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
skyw4tch3r/APTnotes
Various public documents, whitepapers and articles about APT campaigns
skyw4tch3r/at-ps
Adversary Tactics - PowerShell Training
skyw4tch3r/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
skyw4tch3r/CVE-2020-0601
PoC for CVE-2020-0601
skyw4tch3r/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
skyw4tch3r/DNS-Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
skyw4tch3r/iBoot
iBoot from iOS9 Leaked Source Code (Happy Hunting)
skyw4tch3r/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
skyw4tch3r/One-Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
skyw4tch3r/OSCP-PWK-Notes-Public
:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
skyw4tch3r/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
skyw4tch3r/public-pentesting-reports
Curated list of public penetration test reports released by several consulting firms and academic security groups
skyw4tch3r/Red_Team
Some scripts useful for red team activities
skyw4tch3r/startup
skyw4tch3r/tplmap
Automatic Server-Side Template Injection Detection and Exploitation Tool
skyw4tch3r/windows-php-reverse-shell
Simple php reverse shell implemented using binary .