[go: nahoru, domu]

Skip to content
View alien-keric's full-sized avatar
  • cloudstechn.com
  • anonymous
Block or Report

Block or report alien-keric

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,240 14,176 Updated Jul 2, 2024

The world's simplest facial recognition api for Python and the command line

Python 52,353 13,355 Updated Jun 18, 2024

We have made you a wrapper you can't refuse

Python 25,344 5,148 Updated Jul 6, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,331 2,999 Updated Jun 30, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 12,984 3,491 Updated Jul 2, 2024

A fast TCP/UDP tunnel over HTTP

Go 12,375 1,315 Updated May 7, 2024

Six Degrees of Domain Admin

PowerShell 9,563 1,699 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,491 2,412 Updated Apr 25, 2024

DEPRECATED; see https://github.com/boot2docker/boot2docker/pull/1408

Shell 8,337 1,290 Updated Jun 30, 2020

A swiss army knife for pentesting networks

Python 8,240 1,630 Updated Dec 6, 2023

An advanced memory forensics framework

Python 7,048 1,262 Updated Jun 14, 2023

Docker official jenkins repo

PowerShell 6,554 4,468 Updated Jul 6, 2024

A list of interesting payloads, tips and tricks for bug bounty hunters.

5,644 1,516 Updated Sep 14, 2023

Open Cyber Threat Intelligence Platform

JavaScript 5,159 815 Updated Jul 6, 2024

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,147 654 Updated Jun 27, 2024

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,058 730 Updated Jul 5, 2024

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Python 3,809 605 Updated May 31, 2024

A repository with 3 tools for pwn'ing websites with .git repositories available

Shell 3,773 612 Updated Jun 14, 2023

DevSecOps, ASPM, Vulnerability Management. All on one platform.

HTML 3,496 1,481 Updated Jul 6, 2024

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

3,194 602 Updated Feb 11, 2023

Weaponized web shell

Python 3,115 604 Updated Apr 29, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,086 462 Updated Jun 20, 2024

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Python 2,803 560 Updated Jul 3, 2024

PyInstaller Extractor

Python 2,626 593 Updated Apr 14, 2024

A tool to perform Kerberos pre-auth bruteforcing

Go 2,510 400 Updated Feb 22, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,377 243 Updated Jul 5, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,227 302 Updated May 8, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,171 283 Updated Apr 17, 2024

WebSocket cat

JavaScript 2,119 214 Updated May 19, 2024

Writeups for HacktheBox 'boot2root' machines

1,853 498 Updated Sep 1, 2023
Next