OSCP Cheat Sheet Commands, Payloads and Resources for the Offensive Security ...

7-Zip through 21.07 on Windows allows privilege escalation and command execution ...

Windows for Red Teamers Recon # Systeminfo systeminfo hostname # Especially ...

A collection of scripts for assessing Microsoft Azure security MicroBurst: A ...

Attack and defend active directory using modern post exploitation adversary tradecraft ...

Awesome PowerShell A curated list of delightful PowerShell packages and resources. PowerShell is ...

A curated list of awesome Hacking tutorials, tools and resources Tutorials ...

This is more of a checklist for myself. May contain useful ...

Tools & Interesting Things for RedTeam Ops OSINT Passive Discovery Amass ...

A collection of awesome Command & Control (C2) frameworks, tools and ...