Giter VIP home page Giter VIP logo

5xshanks's Projects

a-red-teamer-diaries icon a-red-teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

amass icon amass

In-depth Attack Surface Mapping and Asset Discovery

aort icon aort

All in One Recon Tool for Bug Bounty

autoblue-ms17-010 icon autoblue-ms17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

build_and_test_examples icon build_and_test_examples

Examples of build scripts and unit test frameworks for various languages, and how these can be used with the Jenkins continuous integration server. Contact: @mikej888

checklists icon checklists

Red Teaming & Pentesting checklists for various engagements

dirty_sock icon dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

dumpthatlsass icon dumpthatlsass

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

elk icon elk

Supporting Repo for ELK installation Youtube video

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

ghunt icon ghunt

🕵️‍♂️ Investigate Google Accounts with emails.

gtfobins.github.io icon gtfobins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

hackthebox-ctf-writeups icon hackthebox-ctf-writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

hate_crack icon hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

hekatomb icon hekatomb

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

hindsight icon hindsight

Web browser forensics for Google Chrome/Chromium

ilspy icon ilspy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

juice-shop icon juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.