infosecx (infosecx0)

infosecx0

Geek Repo

Company:cyber security services

Github PK Tool:Github PK Tool

infosecx's repositories

invoke-mimikatz.ps1-fixed

fixed mimikatz PowerShell version for server 2016 ,windows 10 latest .

Language:PowerShellStargazers:1Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

easy-chat-buffer-overflow

Download the exploit code of easy chat buffer overflow 2.2

Language:PythonStargazers:0Issues:0Issues:0

fastlane

🚀 The easiest way to automate building and releasing your iOS and Android apps

License:MITStargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:0Issues:0Issues:0

all-in-one-veda

all the indian vedas and books

Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

offsec_machine

Offsec_machines

Stargazers:0Issues:0Issues:0

ProjectX

DarkWeb Overview

License:MITStargazers:0Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows

Useful Commands, Reverse Shell, Privilege Escalation Methods, Impersonation Attacks, Useful Powershell Commands and more

Stargazers:0Issues:0Issues:0

Python-Books

List of all books references for python learning and development

Stargazers:0Issues:0Issues:0

IoTGoat

IoTGoat is a deliberately insecure firmware based on OpenWrt.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

private-ai

Repo for Udacity's Secure & Private AI course

Stargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Stargazers:0Issues:0Issues:0

oscp-ttols

tools required for oscp

Language:PythonStargazers:0Issues:0Issues:0

shadow-brokers

All in one resources for NSA leaked tools by shadow-broker !!!

Stargazers:0Issues:0Issues:0

vuln-web-apps

A curated list of vulnerable web applications.

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

programming-books-ITsecurity

Learn programming for hacking and Security

Stargazers:0Issues:0Issues:0

pentesting-reports-master-collection

All type of Projects Pen-testing Reports & Prcedures

Language:CStargazers:1Issues:0Issues:0

kubernetics-elastic-kibana

learn all elastic-search+kibana+kubernatics

Stargazers:1Issues:0Issues:0

bitcoin-masterclass

learn-detailed-bitcoin

Stargazers:0Issues:0Issues:0

scada-ICS

Learn-SCADA-ICS

Stargazers:0Issues:0Issues:0