chonuk

chonuk

Geek Repo

Github PK Tool:Github PK Tool

chonuk's starred repositories

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8888Issues:0Issues:0

testr

TESTR - Vulnerable Python Web-App to practice XSS and Command Injection

Language:HTMLStargazers:29Issues:0Issues:0

tudo

TUDO - A vulnerable PHP Web Application.

Language:PythonStargazers:93Issues:0Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:492Issues:0Issues:0

DeserLab

Java deserialization exploitation lab.

Language:JavaLicense:MITStargazers:235Issues:0Issues:0

OffensivePipeline

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

License:GPL-3.0Stargazers:1Issues:0Issues:0

OffensivePipeline

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:792Issues:0Issues:0

DevSecOps-Playbook

This is a step-by-step guide to implementing a DevSecOps program for any size organization

License:GPL-3.0Stargazers:1891Issues:0Issues:0

Web3-Security-Library

Information about web3 security and programming tutorials/tools

Stargazers:1795Issues:0Issues:0

DevOps-The-Hard-Way-Azure

This repository contains free labs for setting up an entire workflow and DevOps environment from a real-world perspective in Azure

Language:HCLLicense:MITStargazers:515Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2585Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:375Issues:0Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:446Issues:0Issues:0

vulnpy

Purposely-vulnerable Python functions

Language:PythonLicense:MITStargazers:16Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:83652Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9647Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21544Issues:0Issues:0

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2216Issues:0Issues:0

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:1207Issues:0Issues:0

node_crash_course

Files for YouTube crash course

Language:JavaScriptStargazers:400Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:1520Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:118Issues:0Issues:0

pentest-lab

Pentest Lab on OpenStack with Heat, Chef provisioning and Docker

Language:RubyLicense:Apache-2.0Stargazers:378Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8413Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:871Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2466Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:7198Issues:0Issues:0

bootcamp-2020-rev

Reverse Engineering materials for bootcamp 2020

Language:SWIGLicense:MITStargazers:9Issues:0Issues:0

guides.railsgirls.com

Rails Girls Guides

Language:HTMLLicense:NOASSERTIONStargazers:6459Issues:0Issues:0

freeCodeCamp

freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:403695Issues:0Issues:0