Stars
Templates, kits and methodologies for the Dradis Framework
cbk914 / Cryptanalysis
Forked from mindcrypt/CryptanalysisThis is my personal (big) recopilation about cryptanalysis, crypto tools and challenges
Nuclei Templates - Here you will find the templates I use while hunting
cbk914 / KeyHunt-Cuda
Forked from Qalander/KeyHunt-CudaBrute force Bitcoin private keys.
cbk914 / bug-bounty-dorks
Forked from sushiwushi/bug-bounty-dorksList of Google Dorks for sites that have responsible disclosure program / bug bounty program
cbk914 / awesome-frida
Forked from dweinstein/awesome-fridaAwesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
cbk914 / jok3r-pocs
Forked from koutto/jok3r-pocsStandalone POCs/Exploits from various sources for Jok3r
cbk914 / Active-Directory-Exploitation-Cheat-Sheet
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
cbk914 / log4shell
Forked from NCSC-NL/log4shellOperational information regarding the vulnerability in the Log4j logging library.
cbk914 / KrakenRdi
Forked from Adastra-thw/KrakenRdiRapid Deployment Infrastructure for Red Teaming and Penetration Testing
cbk914 / Dirty-Pipe
Forked from crowsec-edtech/Dirty-PipeCVE-2022-0847 exploit one liner
cbk914 / SCSVS
Forked from securing/SCSVSSmart Contract Security Verification Standard
cbk914 / Logout4Shell
Forked from Cybereason/Logout4ShellUse Log4Shell vulnerability to vaccinate a victim server against Log4Shell
cbk914 / CVE-2022-22965_PoC
Forked from alt3kx/CVE-2022-22965_PoCSpring Framework RCE (Quick pentest notes)
cbk914 / croc
Forked from schollz/crocEasily and securely send things from one computer to another π π¦
Various PowerShell scripts that may be useful during red team exercise
cbk914 / RockYou2021.txt
Forked from ohmybahgosh/RockYou2021.txtRockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
cbk914 / hosts
Forked from StevenBlack/hostsπ Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
cbk914 / toolkit
Forked from indetectables-net/toolkitThe essential toolkit for reversing, malware analysis, and cracking
cbk914 / CVE-2022-26134
Forked from Nwqda/CVE-2022-26134[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)
cbk914 / follina.py
Forked from chvancooten/follina.pyPOC to replicate the full 'Follina' Office RCE vulnerability for testing purposes
Nuclei Templates Collection
A curated list of amazingly awesome Burp Extensions
cbk914 / evil-winrm
Forked from Hackplayers/evil-winrmThe ultimate WinRM shell for hacking/pentesting
cbk914 / FlipperZero
Forked from FroggMaster/FlipperZeroA Collection of Flipper Zero Scripts / Applications / ETC...
This is an application I am developing to automatically convert powershell scripts into ready to use Ducky scripts
cbk914 / Coercer
Forked from p0dalirius/CoercerA python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.
Some Dockerfiles for offensive docker containers
Flipper Zero Code-Grabber Firmware
cbk914 / Snaffler
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )