SundownRider

SundownRider

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

SundownRider's starred repositories

Red-team-toolkit

this repo is for red team process and tools collection

Stargazers:14Issues:0Issues:0

Course-Piracy-Index

Course Piracy Index 🏴‍☠️

Stargazers:2814Issues:0Issues:0

Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Stargazers:83Issues:0Issues:0

CyberSecurityRoadmapSuggestions

This repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌

Stargazers:173Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:2904Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Language:HTMLStargazers:1365Issues:0Issues:0

arttoolkit.github.io

A RedTeam Toolkit

Language:HTMLLicense:GPL-3.0Stargazers:374Issues:0Issues:0

DShield-SIEM

DShield Sensor Log Collection with ELK

Language:ShellLicense:NOASSERTIONStargazers:12Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5227Issues:0Issues:0

awesome-piracy

A curated list of awesome warez and piracy links

Language:HTMLLicense:CC0-1.0Stargazers:24023Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:473Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:1856Issues:0Issues:0
License:GPL-3.0Stargazers:11Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Red Team Cheatsheet in constant expansion.

License:MITStargazers:1094Issues:0Issues:0

Red-Teaming

Collection of Notes and CheatSheets used for Red teaming Certs

Stargazers:107Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4132Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:1178Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:879Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5295Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:634Issues:0Issues:0

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Language:PythonLicense:GPL-3.0Stargazers:173Issues:0Issues:0

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:507Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6826Issues:0Issues:0

Penetration-List

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

Language:PythonStargazers:750Issues:0Issues:0

fake-sms

A simple command line tool using which you can skip phone number based SMS verification by using a temporary phone number that acts like a proxy.

Language:GoLicense:GPL-2.0Stargazers:2688Issues:0Issues:0

WAS

Automatic USB drive malware scanning tool for the security-minded person

Language:PythonLicense:GPL-3.0Stargazers:88Issues:0Issues:0

phishforall

A USB phishing evaluation platform

Language:PythonLicense:Apache-2.0Stargazers:40Issues:0Issues:0

Steal-User-identity-through-USB

Code for Malware which spreads by injecting pendrive and sends IP address and MAC ID to Attackers Email

Language:C++Stargazers:62Issues:0Issues:0

AutoHackingUsb

Automatically hacking usb stick (gets passwords + keylogger)

Language:BatchfileStargazers:208Issues:0Issues:0

BeefPurloin

Exploits USB HID to steal passwords saved in Google Chrome

Language:PythonStargazers:60Issues:0Issues:0