funeraload

funeraload

Geek Repo

Github PK Tool:Github PK Tool

funeraload's repositories

algo

Set up a personal IPSEC VPN in the cloud

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Cheatsheets

Helped during my OSCP lab days.

Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DorkNet

Selenium powered Python script to automate searching for vulnerable web apps.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EternalRocks

EternalRocks worm

Stargazers:0Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

hacxx-underground

Directory for Hacxx Underground files

Language:DIGITAL Command LanguageStargazers:0Issues:0Issues:0

linux-insides

A little bit about a linux kernel

Stargazers:0Issues:0Issues:0

OSCE-Prep

A list of freely available resources that can be used as a prerequisite before taking OSCE.

Stargazers:0Issues:0Issues:0

OSCE-prep-1

Exploits made practicing for OSCE

Stargazers:0Issues:0Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Stargazers:0Issues:0Issues:0

pwnshop

Exploit development topics

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

The-Hackers-Hardware-Toolkit

The best hacker's gadgets for Red Team pentesters and security researchers.

License:MPL-2.0Stargazers:0Issues:0Issues:0

willc-scripts

Will's custom bag of pentesting tools.

Stargazers:0Issues:0Issues:0

wired-courtyard

Handbook and survival guide for hacking over the wire, OSCP-style

Stargazers:0Issues:0Issues:0