D4RK53C

D4RK53C

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

D4RK53C's repositories

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

BruteSpray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Burp-Suite-Keyboard-Shortcuts-Cheat-Sheet

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:0Issues:0Issues:0

chirpy-starter

The startup template for the Chirpy Jekyll theme

License:MITStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Stargazers:0Issues:0Issues:0

CTFd-Docker-Challenges

Docker Challenge creation for CTFd. Allows per team/user containers!

License:GPL-3.0Stargazers:0Issues:0Issues:0

D4RK53C

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

DNSRecon

DNS Enumeration Script

License:GPL-2.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:CC0-1.0Stargazers:0Issues:0Issues:0

kraken

Kraken: A multi-platform distributed brute-force password cracking system

Stargazers:0Issues:0Issues:0

MASSCAN

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

License:NOASSERTIONStargazers:0Issues:0Issues:0

obsidian-publish-mkdocs

A Template to Publish Obsidian/Foam Notes on Github Pages (uses MkDocs)

License:CC0-1.0Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pentest-reports

Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0