Thatquietkid (AnikateSawhney)

AnikateSawhney

Geek Repo

Location:Jammu & Kashmir(India)

Twitter:@AnikateSawhney

Github PK Tool:Github PK Tool

Thatquietkid's starred repositories

Microsoft-Activation-Scripts

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Language:BatchfileLicense:GPL-3.0Stargazers:97688Issues:972Issues:402

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60394Issues:1832Issues:0

phoneinfoga

Information gathering framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:12894Issues:677Issues:487

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9670Issues:284Issues:18

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

OSCP

OSCP Cheat Sheet

Language:PowerShellLicense:GPL-3.0Stargazers:2713Issues:61Issues:3

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2685Issues:25Issues:84

DevOps-Bootcamp

This repository consists of the code samples, assignments, and notes for the DevOps bootcamp of WeMakeDevs.

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

simple-bash-scripts

A collection of simple Bash scripts

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1530Issues:25Issues:2

Anon-SMS

A Tool To Send Messages Anonymously..

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:770Issues:24Issues:2

Buffer_Overflow

Don't let buffer overflows overflow your mind

Language:PythonLicense:MITStargazers:431Issues:9Issues:1

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

Language:PythonLicense:Apache-2.0Stargazers:417Issues:13Issues:3

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Writeups

This repository contains writeups for various CTFs I've participated in (Including Hack The Box).

game-of-thrones-hacking-ctf

Game of Thrones hacking CTF (Capture the flag)

CTF-Writeups

Repository of my CTF writeups

Language:PythonStargazers:50Issues:3Issues:0

MY-CRTP-Notes

This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.

License:MITStargazers:24Issues:1Issues:0

EnumerationFiles

This Repository will store scripts that can be used when enumerating through a site.

Language:ShellStargazers:2Issues:0Issues:0

OSCP-1

Our OSCP repo: from popping shells to mental health.

Language:JavaScriptStargazers:1Issues:0Issues:0

ctf-kit-ten

A mini-CTF kit including tools, scripts, common errors and hotfixes

Language:JavaScriptStargazers:1Issues:1Issues:0