Skip to content
View pentestical2's full-sized avatar

Block or report pentestical2

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

game of active directory

PowerShell 5,195 728 Updated Oct 15, 2024

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

491 77 Updated Jul 24, 2024

Awesome Bug bounty builder Project

Shell 636 135 Updated Feb 15, 2023

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,907 3,075 Updated Oct 11, 2024

checklist for testing the web applications

220 66 Updated Feb 25, 2023

Red Teaming & Pentesting checklists for various engagements

2,490 510 Updated Aug 21, 2024

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Python 11,683 731 Updated Oct 14, 2024

Toolbox for HPE iLO4 & iLO5 analysis

Python 413 80 Updated Jan 16, 2024

Attack Surface Management Platform

Shell 8,016 1,841 Updated Aug 4, 2024

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Python 2,103 458 Updated Dec 11, 2022

🤖 The Modern Port Scanner 🤖

Rust 14,454 974 Updated Oct 10, 2024

fsociety Hacking Tools Pack – A Penetration Testing Framework

Python 10,566 1,979 Updated Aug 8, 2024

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

Python 9,619 2,123 Updated Jul 6, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,299 2,479 Updated Oct 15, 2024

A Workflow Engine for Offensive Security

Go 5,310 879 Updated May 27, 2024

Information gathering framework for phone numbers

Go 12,933 3,612 Updated Jun 30, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,730 684 Updated Jul 8, 2024

This repo contains some Amsi Bypass methods i found on different Blog Posts.

1,696 284 Updated Jun 21, 2024

PowerShell Obfuscator

PowerShell 3,717 765 Updated Aug 10, 2023

Aspx reverse shell

ASP 93 61 Updated Feb 4, 2020

Webshell && Backdoor Collection

PHP 1,803 1,031 Updated Apr 6, 2020

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,628 986 Updated Jul 6, 2024

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 1 Updated Mar 25, 2022

🔧 Deploy customizable Active Directory labs in Azure - automatically.

HCL 409 83 Updated Dec 22, 2023

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,498 414 Updated Oct 13, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

JavaScript 1 Updated Mar 19, 2022

CTFd bisa run di heroku

Python 4 30 Updated Mar 8, 2022