Skip to content
View shanksfigarland's full-sized avatar

Highlights

  • Pro

Block or report shanksfigarland

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Uma aplicação web propositalmente vulnerΓ‘vel para vocΓͺ ownar

52 2 Updated Nov 27, 2023

Script for encrypting a GNU/Linux filesystem and then destroying the keys

Python 7 2 Updated May 9, 2018

All knowledge I gained from CTFs, real life penetration testing and learning by myself.

116 22 Updated Dec 19, 2024

This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.

Python 76 26 Updated Dec 29, 2024

Top disclosed reports from HackerOne

Python 4,026 748 Updated Dec 19, 2024

bWAPP Docker Image

PHP 47 18 Updated Feb 1, 2022

Damn Vulnerable Web Application (DVWA)

PHP 10,470 3,689 Updated Dec 12, 2024

Awesome XSS stuff

JavaScript 4,821 771 Updated Oct 30, 2024

This repository contains list of web security related resources that you can use to gain new skills and extend knowledge

61 6 Updated Jul 9, 2024

Inject RDPThief into memory with PowerShell.

PowerShell 57 8 Updated Oct 9, 2024

Simple Python script that will set up a PHP server for stealing cookies - and provided the payload needed.

Python 23 5 Updated Sep 27, 2024

πŸ“™ Amazon Web Services β€” a practical guide

Shell 35,799 3,885 Updated Aug 16, 2024

PowerShell Constrained Language Mode Bypass

C# 239 36 Updated Jan 31, 2021

Powershell tool to automate Active Directory enumeration.

PowerShell 1,019 126 Updated Dec 28, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 897 100 Updated Sep 15, 2024

A source generator to add a user-defined set of Win32 P/Invoke methods and supporting types to a C# project.

C# 2,154 94 Updated Dec 16, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,869 11 Updated Jun 8, 2024

Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.

PowerShell 96 15 Updated Sep 4, 2023

Obsidian Templates for OSCP, CPTS, and Training labs

69 9 Updated Oct 6, 2024

A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.

PowerShell 143 10 Updated Mar 29, 2024

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 3,023 636 Updated Dec 20, 2024

AWSGoat : A Damn Vulnerable AWS Infrastructure

PHP 1,770 1,161 Updated Oct 30, 2024

πŸ•΅οΈβ€β™‚οΈ All-in-one OSINT tool for analysing any website

TypeScript 22,931 1,765 Updated Dec 29, 2024

BacenSimulator is a docker image to simulate bacen, a official brazilian payment infrastructure

TypeScript 97 5 Updated May 1, 2024

Amazing whoami alternatives

C++ 136 17 Updated Mar 23, 2024

A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory

PowerShell 154 17 Updated Sep 18, 2024

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,336 341 Updated Dec 18, 2024

Tool for hiding Kali Linux on the network

Shell 303 35 Updated May 21, 2024
Next