Skip to content
View Intrudjeer's full-sized avatar
Block or Report

Block or report Intrudjeer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Python 787 105 Updated Feb 8, 2023

Red Team Cheatsheet in constant expansion.

1,095 161 Updated Dec 28, 2023

OSCP Cheat Sheet

PowerShell 2,607 544 Updated Aug 1, 2024

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…

C 2,473 739 Updated Jun 22, 2020

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,434 741 Updated Jul 15, 2024

Red Teaming Tactics and Techniques

PowerShell 3,943 1,035 Updated Jul 11, 2024

Notes of my OSCP study plan

PowerShell 459 161 Updated Jun 29, 2022

OSCP Cheatsheet by Sai Sathvik

884 189 Updated May 28, 2024

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

4,822 1,227 Updated Sep 2, 2023

My OSCP Prep Sandbox!!

Shell 106 45 Updated Jun 23, 2024

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

888 116 Updated Jul 25, 2019

Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake

173 51 Updated Dec 9, 2022

Indicators from Unit 42 Public Reports

PHP 694 151 Updated Aug 5, 2024

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Jupyter Notebook 4,433 2,923 Updated Aug 8, 2024

Defences against Cobalt Strike

1,265 190 Updated Jul 14, 2022

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,663 240 Updated Jul 11, 2024

Windows Exploit Suggester - Next Generation

Python 4,086 551 Updated Aug 3, 2024

Windows Exploits

PowerShell 1,247 536 Updated May 29, 2020

windows-kernel-exploits Windows平台提权漏洞集合

C 7,980 2,832 Updated Jun 11, 2021

linux-kernel-exploits Linux平台提权漏洞集合

C 5,208 1,745 Updated Jul 13, 2020

Corelan Repository for mona.py

Python 1,678 565 Updated Mar 26, 2024

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,034 817 Updated Dec 28, 2021

A fast TCP/UDP tunnel over HTTP

Go 12,507 1,324 Updated Aug 7, 2024

Abusing impersonation privileges through the "Printer Bug"

C 1,813 324 Updated Sep 10, 2020

Web path scanner

Python 11,691 2,292 Updated Aug 3, 2024

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,805 961 Updated Jul 29, 2024

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,916 1,020 Updated May 11, 2023

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,480 1,726 Updated Jul 10, 2024
Next