Raghavan G's repositories

AndroidPentest101

The motive to build this repo is to help beginner to start learn Android Pentesting by providing a roadmap.

cloud-penetration-testing

A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud

License:CC0-1.0Stargazers:1Issues:1Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

assemblytutorials

This project was put together to teach myself NASM x86 assembly language on linux.

Language:AssemblyStargazers:0Issues:1Issues:0

awesome-event-ids

Collection of Event ID ressources useful for Digital Forensics and Incident Response

License:MITStargazers:0Issues:1Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:0Issues:1Issues:0

aws-sa-associate-saac02

Course Files for AWS Certified Solutions Architect Certification Course (SAAC02) - Adrian Cantrill

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

AWS-Slides

Contains screenshots of all the slides of Andrew Brown's AWS Course

Stargazers:0Issues:1Issues:0

Bug_Bounty_writeups

BUG BOUNTY WRITEUPS - OWASP TOP 10 🔴🔴🔴🔴✔

Language:PythonStargazers:0Issues:1Issues:0

clairvoyance

Obtain GraphQL API schema despite disabled introspection!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cloud-security-vulnerabilities

List of all the Publicly disclosed vulnerabilities of Public Cloud Provider like Amazon Web Services (AWS), Microsoft Azure, Google Cloud, Oracle Cloud, IBM Cloud etc

License:Apache-2.0Stargazers:0Issues:1Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:1Issues:0

Cyber-Bookmarks

A list of bookmarks I have used since I started my journey in cyber security

Language:HTMLStargazers:0Issues:1Issues:0

cybersecurity-interview-questions

Security interview questions with possible explanation

Stargazers:0Issues:1Issues:0

DevSecOps-1

🔱 Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎

License:MITStargazers:0Issues:0Issues:0

DVPA

Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

eLearnSecurity-Mobile-Application-Penetration-Tester-eMAPT

eLearnSecurity Mobile Application Penetration Tester (eMAPT)

Stargazers:0Issues:0Issues:0

eLearnSecurity-Web-Application-Penetration-Tester-eXtreme-eWPTXv2

eLearnSecurity Web application Penetration Tester eXtreme (eWPTXv2)

Stargazers:0Issues:1Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:0Issues:1Issues:0

k8s-lessons

Kubernetes Course Lessons

Language:PHPStargazers:0Issues:1Issues:0

Kubernetes-and-Cloud-Native-Associate-KCNA

Useful notes for the KCNA - Kubernetes and Cloud Native Associate

License:Apache-2.0Stargazers:0Issues:1Issues:0

Pentesting-Interview-Questions

Penetration Testing and Offensive Security Interview Questions

License:CC0-1.0Stargazers:0Issues:1Issues:0

presents

Presentations and handouts

Stargazers:0Issues:1Issues:0

Privilege-Escalation-For-Linux

Bypass security restrictions in misconfigured systems.

Language:CLicense:CC0-1.0Stargazers:0Issues:1Issues:0

purple-team-cloud-lab

cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them

Language:HCLLicense:MITStargazers:0Issues:1Issues:0

ReconHunter

Red Team Mind Map

Language:ShellStargazers:0Issues:1Issues:0

ressources_learning

Free courses

Stargazers:0Issues:1Issues:0

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

Stargazers:0Issues:1Issues:0

Slides

Misc Threat Hunting Resources

Stargazers:0Issues:1Issues:0

Thick-Client-Pentest-Checklist

A OWASP Based Checklist With 80+ Test Cases

Stargazers:0Issues:1Issues:0