Pinned Repositories
dockeraccesshelper
PS module that allows access to the Docker engine for any user
go-test-report
Captures go test output and parses it into a single self-contained HTML file.
gpt
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems
impacket
Impacket is a collection of Python classes for working with network protocols.
LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
mkmsi
Windows Installer Generator, frontend for the WIX toolset
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
nssm
Non-Sucking Service Manager
vas1le's Repositories
vas1le/dockeraccesshelper
PS module that allows access to the Docker engine for any user
vas1le/go-test-report
Captures go test output and parses it into a single self-contained HTML file.
vas1le/gpt
vas1le/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems
vas1le/impacket
Impacket is a collection of Python classes for working with network protocols.
vas1le/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
vas1le/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
vas1le/mkmsi
Windows Installer Generator, frontend for the WIX toolset
vas1le/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
vas1le/nssm
Non-Sucking Service Manager
vas1le/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
vas1le/PcapXray
:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
vas1le/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
vas1le/PrintSpoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
vas1le/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
vas1le/sonarqube-community-branch-plugin
A plugin that allows branch analysis and pull request decoration in the Community version of Sonarqube
vas1le/stanford_alpaca
Code and documentation to train Stanford's Alpaca models, and generate the data.
vas1le/SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
vas1le/traitor
Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins :arrow_up: :skull_and_crossbones:
vas1le/wordlists
Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.