cyberelf (hisanmehmood)

hisanmehmood

Geek Repo

Github PK Tool:Github PK Tool

cyberelf's repositories

awesome

😎 Awesome lists about all kinds of interesting topics

Stargazers:0Issues:0Issues:0

awesome-bash

A curated list of delightful Bash scripts and resources.

Stargazers:0Issues:0Issues:0

FinalRecon

OSINT Tool for All-In-One Web Reconnaissance

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-guide

Penetration tests cases, resources and guidelines.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

Hack-Night

Hack Night is an open weekly training session run by the OSIRIS lab.

Language:PythonStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-iocs

A collection of sources of indicators of compromise.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Treasure-Cave

Collection of OSCP study material && tools.

Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Threat-Hunting

Personal compilation of APT malware from whitepaper releases, documents and own research

License:LGPL-3.0Stargazers:0Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:0Issues:0Issues:0

kapu-node

:money_with_wings: CryptoCurrency for all

Language:JavaScriptStargazers:0Issues:0Issues:0

iocs

FireEye Publicly Shared Indicators of Compromise (IOCs)

License:Apache-2.0Stargazers:0Issues:0Issues:0

hacking-stellar

A hacker's guide to using the Stellar blockchain platform.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Prep-1

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Language:HTMLStargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6Issues:0Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:XSLTStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

CTF-notes

Everything needed for doing CTFs

Language:HTMLStargazers:0Issues:0Issues:0

Runbooks

Runbooks for different topics

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebMap

Nmap Web Dashboard and Reporting

Language:PythonStargazers:0Issues:0Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:JavaStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0