Abartan Dhakal (haxormad)

haxormad

Geek Repo

Company:Stickman Consulting

Location:Sydney

Home Page:https://abartan.net

Twitter:@imhaxormad

Github PK Tool:Github PK Tool

Abartan Dhakal's repositories

Language:ShellStargazers:1Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Aus-Infosec-and-Pentesting-Companies

A list of information security companies that offer penetration testing services and/or other offensive red side orientated services at any level in Australia and New Zealand.

Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

devise

Flexible authentication solution for Rails with Warden.

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

Evilginx2-Phishlets

Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes

Stargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GraphCrawler

GraphQL automated security testing toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

haxormad

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

movies

I've captured the responses from a recent slack discussion of movies, tv shows and events that inspired peeps to move into infosec.

License:CC0-1.0Stargazers:0Issues:0Issues:0

nuclei-wordfence-cve

You just found a hidden gem 💎 This repo contains a massive amount (8000+) of WordPress related Nuclei templates. Updated daily!

Language:PythonStargazers:0Issues:0Issues:0

Phishious

An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.

Language:C#Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Practice-AD-CS-Domain-Escalation

Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.

Language:PowerShellStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

scorebot

Scoring Engine for CTF competitions

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Sigma-Rules

Rules generated from our investigations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

stunner

Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0