Syed Modassir Ali (gr33nm0nk2802)

gr33nm0nk2802

Geek Repo

Company:Jalpaiguri Government Engineering College

Location:Jalpaiguri

Home Page:gr33nm0nk2802.github.io

Github PK Tool:Github PK Tool

Syed Modassir Ali's repositories

DelegationLab

Automated Active Directory Lab deployable in AWS using ansible to practice delegation attacks using Linux and Windows machines.

Language:ShellStargazers:4Issues:1Issues:0

gr33nm0nk2802.github.io

My blog for CTF and infosec writeups

Language:HTMLStargazers:3Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

BadZure

BadZure orchestrates the setup of Azure Active Directory tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Bash-Automation

Automation Commands

Stargazers:0Issues:0Issues:0

ChallengeISAC

This repository contains solution for the Round 2

Stargazers:0Issues:0Issues:0

CRTO

Certified Red Team Operator

Language:HTMLStargazers:0Issues:0Issues:0

intrigue-core

Discover Your Attack Surface!

License:NOASSERTIONStargazers:0Issues:0Issues:0

Learning-Terraform

Interactive Fun Learning Terraform for cloud automation.

Language:HCLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwninit

pwninit - automate starting binary exploit challenges

Language:RustLicense:MITStargazers:0Issues:0Issues:0

REDCON

https://redcon.co.in

Language:HTMLStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Terraform-WebServer-Deployment-AWS

This is using some basics concepts of terraform to deploy a web server on aws

Language:HCLStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

www-chapter-minneapolis-st-paul

OWASP Foundation Web Respository

Stargazers:0Issues:0Issues:0