bharadwaj1997's repositories

Modern-CPP-Programming

Modern C++ Programming Course (C++11/14/17/20)

Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

CppCoreGuidelines

The C++ Core Guidelines are a set of tried-and-true guidelines, rules, and best practices about coding in C++

License:NOASSERTIONStargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

License:MITStargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

License:NOASSERTIONStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

License:MITStargazers:0Issues:0Issues:0

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Stargazers:0Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

License:MITStargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

orbit

C/C++ Performance Profiler

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

unfetter

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

License:NOASSERTIONStargazers:0Issues:0Issues:0

WDF-I

Writing WDF Drivers I: Core Concepts Lab Material

Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

XSSChallengeWiki

Welcome to the XSS Challenge Wiki!

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

openvas

Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)

License:NOASSERTIONStargazers:0Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dfirtrack

DFIRTrack - The Incident Response Tracking Application

License:NOASSERTIONStargazers:0Issues:0Issues:0

IsTheApp

Open-source android spyware

License:Apache-2.0Stargazers:0Issues:0Issues:0

sctools

Tools for security content automation, baseline tailoring, and overlay development.

Stargazers:0Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vcpkg

C++ Library Manager for Windows, Linux, and MacOS

License:NOASSERTIONStargazers:0Issues:0Issues:0

clamav-devel

ClamAV Development - FAQ is here: https://github.com/Cisco-Talos/clamav-faq

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:0Issues:0Issues:0

c9-python-getting-started

Sample code for Channel 9 Python for Beginners course

License:MITStargazers:0Issues:0Issues:0

OSCP-Cheatsheets

OSCP Cheatsheets

Stargazers:0Issues:0Issues:0