Skyw3lker's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-mitre-attack

A curated list of awesome resources related to Mitre ATT&CK™ Framework

Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:0Issues:0Issues:0

awesome-windows-red-team

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

License:MITStargazers:0Issues:0Issues:0

Bad-Pdf

Steal Net-NTLM Hash using Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

bigipsecurity

This document describes common misconfigurations of F5 Networks BigIP systems.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bro-cheatsheets

Bro Log Cheatsheets

License:NOASSERTIONStargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank

Stargazers:0Issues:2Issues:0

F5SummitSession

Materials from PowerShell Summit 2019 Session

Language:PowerShellStargazers:0Issues:1Issues:0

how-web-works

What happens behind the scenes when we type www.google.com in a browser?

Stargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pentest_scripts

penetration testing scripts

Language:PythonStargazers:0Issues:2Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:1Issues:0

qradar

IBM Qradar 7.2.8+ Offense Auto refresh

Language:CSSStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam-notebook

Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.

Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:2Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:0Issues:2Issues:0

vulnoscollection

Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.

Stargazers:0Issues:2Issues:0