Skip to content
View eauxfolles's full-sized avatar
πŸ‡ͺπŸ‡Ί
πŸ‡ͺπŸ‡Ί

Block or report eauxfolles

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,399 1,178 Updated Jul 26, 2024

Collection of Windows Hacking Binaries

Python 48 23 Updated Jun 11, 2015

Various *nix tools built as statically-linked binaries

Shell 3,099 563 Updated Aug 21, 2023

Collection of things made during my OSCP journey

Python 251 107 Updated Dec 19, 2017

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,382 2,806 Updated Jan 19, 2020

Loki - Simple IOC and YARA Scanner

Python 3,323 577 Updated Mar 4, 2024

A curated list of awesome infosec courses and training resources.

5,108 735 Updated Feb 28, 2024

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,359 563 Updated Dec 25, 2023

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 8,478 1,255 Updated Aug 6, 2024

The ultimate WinRM shell for hacking/pentesting

Ruby 4,396 602 Updated Jul 1, 2024

pwning IPv4 via IPv6

Python 1,673 242 Updated Feb 20, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,745 4,590 Updated Aug 17, 2020

Windows Exploit Suggester - Next Generation

Python 4,108 552 Updated Aug 31, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,625 3,037 Updated Sep 1, 2024

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,045 810 Updated Dec 28, 2021

SharpUp is a C# port of various PowerUp functionality.

C# 1,214 236 Updated Feb 14, 2024

A deep look at some recon methodologies and web-application vulnerabilities of my interest where I will merge all my notes gathered from books, videos, articles and own experience with bug bounty h…

JavaScript 103 27 Updated Dec 13, 2022

Windows / Linux Local Privilege Escalation Workshop

Batchfile 1,839 461 Updated Oct 9, 2022

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by…

Java 850 285 Updated Feb 24, 2021

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,682 2,432 Updated Aug 29, 2024

Awesome XSS stuff

JavaScript 4,732 766 Updated Apr 23, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,523 14,403 Updated Aug 26, 2024

OWASP API Security Project

Dockerfile 2,007 373 Updated Aug 31, 2024

πŸ“ Markdown code for lots of small badges πŸŽ€ πŸ“Œ (shields.io, forthebadge.com etc) 😎. Contributions are welcome! Please add yours!

Makefile 4,296 550 Updated Apr 24, 2024

World's fastest and most advanced password recovery utility

C 20,792 2,841 Updated Aug 16, 2024

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

1,475 462 Updated Feb 9, 2023

OWASP Foundation Web Respository

HTML 1,085 231 Updated Jul 25, 2024

Web recon script. No need to fear, sumrecon is here!

Shell 348 81 Updated Oct 10, 2022

πŸ” gowitness - a golang, web screenshot utility using Chrome Headless

Go 2,851 327 Updated Aug 22, 2024

Take a list of domains and probe for working HTTP and HTTPS servers

Go 2,808 495 Updated Jun 22, 2024
Next