Computer button pusher // Pousseur de boutons en informatique  || SIN - SIN HACK - HACK || NO-CODE evangelist || Black coffee like my sense of humor (Saltinbank-SyS)

Saltinbank-SyS

Geek Repo

Company:Dufond Lajoie

Location:La Gaulle

Home Page:https://gist.github.com/Saltinbank-SyS

Twitter:@SaltinDeadsec

Github PK Tool:Github PK Tool

Computer button pusher // Pousseur de boutons en informatique || SIN - SIN HACK - HACK || NO-CODE evangelist || Black coffee like my sense of humor's repositories

awesome-osint-bleubite

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:4Issues:0Issues:0

MAJ-Cobalt-Strike-4.5

CobaltStrike 4.0 - 4.5 Patch

Language:JavaStargazers:4Issues:0Issues:0

awesome-event-ids

Collection of Event ID ressources useful for Digital Forensics and Incident Response

License:MITStargazers:3Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:3Issues:0Issues:0

Developer-Road-Map

DeFi Developer roadmap is a curated Web3.0 Developer handbook which includes a list of the best tools for DApps, development resources and lifehacks.

Language:JavaScriptLicense:NOASSERTIONStargazers:3Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:3Issues:0Issues:0

OSCP

OSCP Guide

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

PracticalCyberSecurityResources

This repository contains a curated list of resources I suggest on LinkedIn and Twitter.📝🌝

Stargazers:3Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:3Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:3Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:3Issues:0Issues:0

WeaponizeKali.sh

Collection of extra pentest tools for Kali Linux

Language:ShellLicense:BSD-2-ClauseStargazers:3Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:3Issues:0Issues:0

-Reverse-Engineering-toolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:2Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:2Issues:0Issues:0

AD-Attack-Defense

Attaquez et défendez l'Active Directory en utilisant l'activité moderne de l'adversaire post-exploitation

Stargazers:2Issues:0Issues:0

awesome-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:2Issues:0Issues:0

awesome-lint

Linter for Awesome lists

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:2Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:2Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:2Issues:0Issues:0

CERT-CYBEROWL

A daily updated summary of the most frequent types of security incidents currently being reported from different sources.

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

CloudPentestShitShit

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:2Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:2Issues:0Issues:0

gps-sdr-sim

Software-Defined GPS Signal Simulator

Language:CLicense:MITStargazers:2Issues:0Issues:0

GTFOBins-PRIVESC-LINUX

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:2Issues:0Issues:0

HardwareAllTheThings

Hardware/IOT Pentesting Wiki

License:MITStargazers:2Issues:0Issues:0
Language:JavaScriptStargazers:2Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:2Issues:0Issues:0

RedTeam-Physical-Tools

Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.

License:MITStargazers:2Issues:0Issues:0