Skip to content
View MarkGillanders's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report MarkGillanders

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Compiled Binaries for Ghostpack (.NET v4.0)

1,094 209 Updated Nov 8, 2022

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,093 567 Updated Jul 28, 2024

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Python 4,852 834 Updated Jun 25, 2024

Red Teaming Tactics and Techniques

PowerShell 3,934 1,033 Updated Jul 11, 2024

OSCP Cheat Sheet

PowerShell 2,593 541 Updated Jul 29, 2024

PowerShell Pass The Hash Utils

PowerShell 1,449 300 Updated Dec 9, 2018

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 1 Updated Jan 19, 2022

Python tools for penetration testers

2,694 783 Updated Oct 2, 2020

Collection of notes to prepare for the eLearnSecurity eJPT certification exam.

252 48 Updated Jan 3, 2022

Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.

PHP 176 47 Updated Jun 17, 2022

A list of resources for those interested in getting started in bug bounties

10,442 1,887 Updated Jul 23, 2024

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 1 Updated May 16, 2023

Fast web fuzzer written in Go

Go 11,984 1,246 Updated Jun 30, 2024

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Python 548 93 Updated Jul 16, 2021

Offensive Software Exploitation Course

Python 2,314 381 Updated May 31, 2023
JavaScript 3 1 Updated Aug 2, 2021

Cobalt Strike Shellcode Generator

HTML 1 2 Updated Sep 30, 2021

Hack-the-Box-OSCP-Preparation

719 164 Updated Nov 22, 2020

Notes for my CISSP study

10 5 Updated Aug 5, 2022

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

C 1,537 167 Updated Oct 19, 2023

Random Network Commands - Notes To Self

46 5 Updated Jul 26, 2024

Web Attack Cheat Sheet

4,109 632 Updated Jul 10, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 6 6 Updated Nov 22, 2017

Abusing Impersonation Privileges on Windows 10 and Server 2019

C 3 2 Updated May 13, 2020

A little tool to play with Windows security

C 5 Updated Jul 29, 2020
Shell 12 2 Updated Oct 23, 2021
Next