Skip to content

nyanshak/try-harder-for-dummies

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 

Repository files navigation

Try Harder for Dummies

Small set of useful info for Offensive Security & Security Research.

Passwords

Lists

Linux

Payloads

PrivEsc

Windows

Linux

  • GTFOBins - common Unix binaries that could be used to bypass local restrictions

Exploit Suggesters

I'd love to have one tool that does all of this, but different tools seem better at detecting / suggesting specific exploits.

Post-Exploitation

Windows

  • ibombshell - Powershell based post-exploitation framework
  • p0wnedShell - PowerShell post-exploitation framework (compiled, does not require PS to run)

Pivoting

Windows

Generic

Windows QoL

Download & Execute Remote Payload

Powershell alternatives

Guides

Upgrading shells to fully interactive TTYs

Buffer Overflows

Debuggers

Fuzzers

  • honggfuzz - security-oriented, evolutionary fuzzer
  • boofuzz - network / protocol fuzzing

Misc

CTF / Challenge Sites

About

Offensive Security: Useful Links to #TryHarder

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published