b17w1z4rd's repositories

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

AutoRedTools

AutoRedTools是一款轻量级一站式自动下载/自动更新常用开源软件的工具,主要帮助安全从业者/安全开发人员快速进行环境搭建以及常用软件的更新,节约软件的更新或者安 装的时间,从而提升生产效率或工作效率。

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

cp-notebook

General Resources for Competitive Programming

Language:C++License:CC0-1.0Stargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:0Issues:0

CTF-notes

Everything needed for doing CTFs

Language:HTMLStargazers:0Issues:0Issues:0

Cybersecurity-Notes

My Markdown notes for all things cybersecurity

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ctf-writeups

Perfect Blue's CTF Writeups

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hashview

A web front-end for password cracking and analytics

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

License:NOASSERTIONStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

License:MITStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

rustlings

:crab: Small exercises to get you used to reading and writing Rust code!

License:MITStargazers:0Issues:0Issues:0

sekaictf-2022

🎵 Official source code and writeups for SekaiCTF 2022!

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ThreatIntelligenceDiscordBot

Gets updates from various clearnet domains and ransomware threat actor domains

License:MITStargazers:0Issues:0Issues:0

verilog

This repository contains codes for Verilog.

Stargazers:0Issues:0Issues:0

wargame-nexus

A sorted and updated list of security wargame sites.

License:GPL-3.0Stargazers:0Issues:0Issues:0