Muhammad Gul Iqbal's repositories

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

AI-Report-Assistant

Harness the Power of AI for all your reporting needs.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

Stargazers:0Issues:0Issues:0

AZ-104-MicrosoftAzureAdministrator

AZ-104 Microsoft Azure Administrator

License:MITStargazers:0Issues:0Issues:0

AZ500-AzureSecurityTechnologies

Microsoft Azure Security Technologies

License:MITStargazers:0Issues:0Issues:0

Free-Certifications

A curated list of free courses & certifications.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

google-ctf

Google CTF

License:Apache-2.0Stargazers:0Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

License:MITStargazers:0Issues:0Issues:0

HedgehogLab

Malware Analysis Exercise Samples and Resources

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

offensive-bookmarks

A collection of bookmarks for penetration testers, bug bounty hunters, malware developers, reverse engineers and anyone who is just interested in infosec topics.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

License:MITStargazers:0Issues:0Issues:0

PWF

Practical Windows Forensics Training

License:AGPL-3.0Stargazers:0Issues:0Issues:0

QuadraInspect

QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications.

License:MITStargazers:0Issues:0Issues:0

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

License:GPL-2.0Stargazers:0Issues:0Issues:0

RedTeamOps-Havoc-101

Materials for the workshop "Red Team Ops: Havoc 101"

Stargazers:0Issues:0Issues:0

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Stargazers:0Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Stargazers:0Issues:0Issues:0

Zombie

General Content

Stargazers:0Issues:0Issues:0