ExploitGTFOBinsOWASP ZSCUAC Bypass in Windows 10 Store BinaryBypassing UAC using App PathsAnother sdclt UAC bypassBypassing UAC on Windows 10 using Disk CleanupLinux Privilege EscalationWindows Privilege Escalationbaby pwn 2018 CTF
Exploitation-ToolsTASSUID3NUMDonutPostenumFaction C2 FrameworkSliverFudgeC2C3 Custom Command and ControlTelegram Csharp C2GhostTunnelgoDoHWinpayloadsPyFuscation0xsp MongooseAutoRDPwno365-attack-toolkitLinux Smart EnumerationTyton: Kernel-RootkitSILENTTRINITYKoadic C3KageBloodHoundPyFuscationCovenantOpenC2DeathStar
NetworkNetCapSparrow WifiXRaySKA - Simple Karma AttackLetsMapYourNetworkEhtoolsPA-Toolkit | Pentester Academy Wireshark ToolkitWiFi-PumpkinVoIPSharkInflatorFeedingBottle
PentestingXerrorMetasploit ProDefcon27 Csharp WorkshopAtomic Red TeamModlishka: Reverse-ProxyTrapeHashviewInfection MonkeyRed Teaming/Adversary Simulation ToolkitActive Directory Kill Chain Attack and Defense
PhoneObfuscapkAndrillerSimJackeremail2phonenumberStaCoAnVoiceMailAutomatoriBoot IOS 9.3 LeakedAndroid Security List
Reverse-Engineeringx64dbg Plugin ManagerngrevDeobfuscated BurpSuite Pro 2.1RedressPyREBoxGHIDRACutter - Radare2 GuiCracking HawkEye Keylogger Reborn
SecurityApplicationInspectorTrivyWindows and Office ISO DownloadStegifyThe Ultimate Guide to Ethical HackingACT | Semi-Automated Cyber Threat IntelligenceOnionShareMalware Analysis Tools ListDnscrypt Proxy GuiRicochet
Web-SecurityLKWAAppSpiderServer Side Template InjectionHackBar V2ezXSSTplmapPHPGGCJSONBeeFemida-xssPostshellTraxssCSS Exfil ProtectionXSS AttackSingularityPixloadWeaponised XSS PayloadsBlock Alert XSSXSpearXSRFProbeThe TIDoS FrameworkVuls | VULnerability ScannerRevshellgenB-XSSRFHTTP Request SmugglerOsmedeusJok3r v3CMS Scan