All Projects → mikaelkall → HackingAllTheThings

mikaelkall / HackingAllTheThings

Licence: other
My documentation and tools for learn ethical hacking.

Programming Languages

python
139335 projects - #7 most used programming language
c
50402 projects - #5 most used programming language
C#
18002 projects
powershell
5483 projects
C++
36643 projects - #6 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to HackingAllTheThings

OSCP-BoF
This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.
Stars: ✭ 53 (-19.7%)
Mutual labels:  oscp, oscp-tools, oscp-prep
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+90.91%)
Mutual labels:  oscp, oscp-prep
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-53.03%)
Mutual labels:  exploit, exploit-development
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+84.85%)
Mutual labels:  exploit, exploit-development
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+2830.3%)
Mutual labels:  exploit, hacking-tools
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+0%)
Mutual labels:  exploit, oscp
expdev
Vulnerable software and exploits used for OSCP/OSCE preparation
Stars: ✭ 24 (-63.64%)
Mutual labels:  exploit, oscp
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+15734.85%)
Mutual labels:  exploit, exploit-development
exploits
Exploits developed by me.
Stars: ✭ 35 (-46.97%)
Mutual labels:  oscp, exploit-development
Pentest-Methodologies
渗透测试方法论
Stars: ✭ 86 (+30.3%)
Mutual labels:  oscp, oscp-tools
pentestmindmap
a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty
Stars: ✭ 179 (+171.21%)
Mutual labels:  oscp, oscp-prep
shellback
Reverse shell generator
Stars: ✭ 22 (-66.67%)
Mutual labels:  oscp, oscp-tools
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+112.12%)
Mutual labels:  exploit, hacking-tools
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (+59.09%)
Mutual labels:  exploit, oscp
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-45.45%)
Mutual labels:  exploit, exploit-development
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-27.27%)
Mutual labels:  exploit, exploit-development
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+6259.09%)
Mutual labels:  exploit, exploit-development
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+974.24%)
Mutual labels:  exploit, oscp
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+21.21%)
Mutual labels:  oscp, oscp-tools
dark-lord-obama
AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
Stars: ✭ 61 (-7.58%)
Mutual labels:  oscp, oscp-tools

HackingAllTheThings

Summary

This repository is to keep a structure on my tools an notes that I use when working on archive some IT-Security certifications. Some tools will be written by me and others will be resources found from different locations.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].