There are no reviews yet. Be the first to send feedback to the community and the maintainers!
Buffer_Overflow
Don't let buffer overflows overflow your mindInvoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.OSCP-A-Step-Forward
Opening the door, one reverse shell at a timewanderer
An open-source process injection enumeration tool written in C#pythonizing_nmap
A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.OSEP-Breaking-Chains
A collection of code snippets built to assist with breaking chains.OSWE-crawling-through-the-webs
Becoming the spider, crawling through the webs to catch the fly.Get-ReverseShell
A solution to create obfuscated reverse shells for PowerShell.OSWP-Expanding-Your-Reach
You don't need wires to be connectedRCE_Web_Shell_Python
A python approach to interacting with web shells.python3_multithreading
An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3SMB-Data-Discovery
A PowerShell solution to discover visible SMB shares, test for access rights, inventory accessible files and flag human readable file contents for sensitive information.Get-Shellcode
A solution to create obfuscated shellcode from msfvenom for PowerShell.pt_phone_home
Staged Payloads from Kali Linux - Part 1,2 of 3raven
A lightweight http file upload service used for penetration testing and incident response.spawning_access_points
Leveraging kali Linux, hostapd and dnsmasq to spawn effective access points for wireless penetration tests.Get-GPAutoLogon
Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.Get-DownloadCradle
A solution to create obfuscated download cradles for PowerShell.gh0x0st
adfs_cloner
A python approach to enumerate for and clone ADFS user portalsstorefront_cloner
A python approach to clone Citrix Storefront portalsintro-honeypots
An introduction into the concept of honeypots and how they can be used defensively as an early detection mechanism.compliant_or_effective_timeouts
How do you know your session timeouts are effective? You test them!alfa_troubleshooting
A lightweight guide to troubleshooting conflicts with various alfa adapters on VMware and Kalifallout-terminal-theme
A simple Windows Terminal theme based around the terminals found in the Fallout universe.Love Open Source and this site? Check out how you can help us