Chris Pardue's repositories

OSCP-PWK-Notes-Public

:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

infosec_old

personal notes

Language:PowerShellStargazers:8Issues:1Issues:0

CEH-Practical-Notes

CEH Practical

Language:CLicense:UnlicenseStargazers:6Issues:0Issues:0

Obsidian-Vault

Entire Obsidian Vault of Notes. Contains basically my entire little repo of pentesting knowledge.

Stargazers:3Issues:0Issues:0

obsidian_notebook

My personal Obsidian notebook and notes

Stargazers:2Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

cpardue.github.io

A simple jekyll theme for blogging

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python3

public projects repo

Language:PythonStargazers:0Issues:0Issues:0

seb_repo

My son's repository of python projects.

Language:PythonStargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

eJPT_Prep

Forked repos for elearnsecurity/INE Junior Penetration Tester (eJPT) exam preparation

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

materials

Bonus materials, exercises, and example projects for our Python tutorials

License:MITStargazers:0Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Stargazers:0Issues:0Issues:0

OSCP-Priv-Esc

Mind maps / flow charts to help with privilege escalation on the OSCP.

Stargazers:0Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

radare2book

radare2 manpage(cli bin reversing)

Language:TeXLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sliver_cobaltstrike_replacement

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

Win10-Initial-Setup-Script

Customized for personal use

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0