Ignitetechnologies / Command-ControlLinks
This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploit remote session.
☆81Updated 4 years ago
Alternatives and similar repositories for Command-Control
Users that are interested in Command-Control are comparing it to the libraries listed below
Sorting:
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆35Updated 5 years ago
- This repository contains the files that provide the upload functionality in the IIS Server☆31Updated 3 years ago
- Notes only☆19Updated 3 years ago
- Scripts useful in cracking the Vulnhub Lab named View2aKill: 1☆26Updated 5 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- OWASP based Web Application Security Testing Checklist☆74Updated 11 months ago
- ☆48Updated 7 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆46Updated 4 years ago
- ☆31Updated 3 years ago
- ☆135Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆74Updated 2 years ago
- An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites…☆93Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆83Updated last month
- ☆45Updated 3 years ago
- ☆46Updated 4 years ago
- ☆75Updated 3 years ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 6 years ago
- ☆29Updated 3 years ago
- https://github.com/yeyintminthuhtut/Awesome-Red-Teaming☆16Updated 3 years ago
- Attack Surface Discovery Tool☆108Updated 9 months ago
- Config files for my GitHub profile.☆28Updated 2 years ago
- ☆65Updated 2 years ago
- A learning and testing environment for web application hacking and pentesting.☆27Updated 4 years ago
- Harness the Power of AI for all your reporting needs.☆28Updated 2 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆51Updated 4 years ago
- Template used for my OSCP exam.☆29Updated 2 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆52Updated 2 years ago
- Material i gathered for the Offensive Security Certified Professional OSCP☆14Updated 6 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago