Christer Johansson's repositories

aws-slack-notification

Lambda function to send events from AWS to slack

Language:C++License:MITStargazers:1Issues:0Issues:0

CMakeSeries

Cross Platform C++ Develpment with CMake -- Youtube Series

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:1Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

Bug-Bounty-Tips

A collection of notes, checklists, writeups on bug bounty hunting and web application security.

Stargazers:0Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

limes

Limes provides an easy work flow with MFA protected access keys, temporary credentials and access to multiple roles/accounts.

Language:GoLicense:MITStargazers:4Issues:0Issues:0

advanced-terraform-2823489

Advanced Terraform

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

Stargazers:0Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

License:MITStargazers:0Issues:0Issues:0

Cyber-Sec-Resources

An organized list of resources including tools, blog-posts and how-to tutorials compiled and created by SCSP community members.

Stargazers:0Issues:0Issues:0

country-from-ip

From a list of ip it returns a list of countries and number of ip in each country

Language:PythonStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EITR

This script provisions a host to be used for pentesting labs and CTF games, such as HackTheBox and VulnHub. It consists of tools and configurations that I have consistently used and many extras that others may find useful for various situations. It is especially useful if you require persistence and/or prefer to use a remote host.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

os-tutorial

How to create an OS from scratch

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

hibp-lookup

Check Have I Been Pwned for breaches give a list of emails

Language:GoLicense:MITStargazers:0Issues:0Issues:0

asm

Learning assembly for linux-x64

Language:AssemblyStargazers:0Issues:0Issues:0

modern-x86-assembly-language-programming

Source code for 'Modern X86 Assembly Language Programming' by Daniel Kusswurm

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

packets

Packet Captures

Stargazers:0Issues:0Issues:0

pcapparse

Program that parses the given pcap file trying to extract the ntlm challenge response, ftp user and password or krb5 req.

Language:GoLicense:MITStargazers:6Issues:0Issues:0

tko-subs

A tool that can help detect and takeover subdomains with dead DNS records

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ruby-sensor

Ruby Tracing & Metrics Sensor for Instana

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

socket_example

Testing how socket and HTTP working is in C

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0