Skip to content
View pentestical3's full-sized avatar
Block or Report

Block or report pentestical3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

learning python

Python 6 1 Updated Oct 15, 2021

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,723 260 Updated Jul 5, 2024

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 4,856 989 Updated Jul 21, 2024

Powershell tool to automate Active Directory enumeration.

PowerShell 925 124 Updated Mar 6, 2024

Template-Driven AV/EDR Evasion Framework

Assembly 1,543 261 Updated Nov 3, 2023

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 10,838 3,544 Updated Jul 17, 2024

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,079 400 Updated Jan 4, 2024

A robust tunelling solution written in golang

Go 250 46 Updated May 17, 2023

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

C 2,053 300 Updated Apr 2, 2024

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

61 10 Updated Jul 16, 2023

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

Go 156 20 Updated Sep 7, 2023

Herramienta para evadir disable_functions y open_basedir

Python 379 83 Updated Sep 5, 2023

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

1,496 1,105 Updated Aug 14, 2022

Redis(<=5.0.5) RCE

C 964 191 Updated Sep 24, 2023

Automatically exported from code.google.com/p/unix-privesc-check

Shell 1,018 218 Updated Feb 7, 2021

My Little Notebook.

3 Updated Feb 2, 2024

✨ Offensive playlists and cheatsheets.

PowerShell 4 Updated Feb 15, 2024

Programmatically create an administrative user under Windows

C 173 54 Updated Mar 10, 2017

Not The Hidden Wiki - The largest repository of links related to cybersecurity

422 47 Updated Jul 16, 2024

SensePost's modified hostapd for wifi attacks.

C 531 126 Updated Aug 9, 2023

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Java 2,770 430 Updated Jan 24, 2024

shellcode loader for your evasion needs

Go 249 24 Updated Jun 14, 2024

This is a SMS And Call Bomber For Linux And Termux

Python 4,236 1,568 Updated Jul 9, 2024

Get PROXY List that gets updated everyday

3,132 793 Updated Jul 22, 2024

Domain Availability Checker

Shell 121 22 Updated Jan 3, 2024

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Python 1,838 258 Updated Apr 3, 2023

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to by…

Python 336 57 Updated Jul 14, 2022

pwning IPv4 via IPv6

Python 1,654 241 Updated Feb 20, 2024

A dirty PoC for a reverse shell with cool features in Rust

Rust 138 14 Updated Feb 16, 2024
Next