Skip to content
View Delson704557's full-sized avatar
Block or Report

Block or report Delson704557

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A mirror of the original SSLstrip+ code by Leonardo Nve

Python 179 83 Updated Jun 29, 2018

LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.

122 20 Updated Jan 15, 2024

Lord Of Active Directory - automatic vulnerable active directory on AWS

PowerShell 122 11 Updated Oct 21, 2023

Among the existing Log4shell practice materials JNDIExploit v1.2

38 30 Updated Dec 14, 2021

payloads for P4wnP1 A.L.O.A

Python 290 53 Updated Jan 17, 2024

Extra captive portals for captiveflask plugins of wifipumpkin3

HTML 34 23 Updated Mar 14, 2024

Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus

C# 222 44 Updated Feb 23, 2022

A Huge Learning Resources with Labs For Offensive Security Players

866 200 Updated Jul 13, 2022

DLL Hijacking Detection Tool

C++ 478 72 Updated Aug 6, 2019
Python 1,369 313 Updated Dec 31, 2022

MS17-010

Python 267 125 Updated Aug 25, 2022

Exploitation for XSS

PHP 2 Updated Aug 9, 2019

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,473 495 Updated Sep 21, 2023

Some Notes because i am too lazy to search

10 6 Updated May 10, 2021

This program capture SMS & IMSI numbers of cellphones around you.

Python 199 55 Updated Oct 19, 2022

All in One OSCP Preparation Material

403 150 Updated Jun 20, 2020
Python 2 Updated Aug 5, 2020

Blue Light Filter for Linux and Debian

Shell 4 Updated Sep 13, 2020

The Python Code Tutorials

Jupyter Notebook 2,061 1,857 Updated Jun 25, 2024

Code samples discussed during DEFCON Red Team Village Talk -- "Yippee-Ki-Yay MFA'er - Bypassing Multi-Factor Authentication with Real-Time Replay Session Instantiation Attacks" by Hutch

Python 10 2 Updated Jul 29, 2020

File upload vulnerability scanner and exploitation tool.

Python 2,993 491 Updated Apr 16, 2023

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Python 485 181 Updated Aug 25, 2021

Modified template for the OSCP Exam and Labs. Used during my passing attempt

934 226 Updated Jun 3, 2021

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Python 4,131 561 Updated Apr 25, 2024

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

C 954 316 Updated Dec 13, 2017

Simple Arduino project to detect RF jammers for a couple of bucks

C++ 14 2 Updated Aug 1, 2019

Helper scripts for RfCat devices

Python 203 48 Updated May 31, 2017

Uses CC1101's to create a replay attack against rolling codes

C++ 123 40 Updated Jun 19, 2018

A list of interesting payloads, tips and tricks for bug bounty hunters.

2 1 Updated Mar 15, 2019
Next