irwandimail

irwandimail

Geek Repo

Github PK Tool:Github PK Tool

irwandimail's repositories

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:1Issues:2Issues:0

CEH

Exam Prep for the Ec-council Certified Ethical Hacker 312-50

dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:1Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:2Issues:0

70-532_StudyKit

Study Kit: 70-532 Developing Microsoft Azure Solutions

License:Apache-2.0Stargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:2Issues:0

ArduinoDuckyScript

Various arduino script with rubber ducky like payload

Language:ArduinoStargazers:0Issues:2Issues:0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:0Issues:1Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:2Issues:0

az300

Study Notes for the AZ-300 exam

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

azure-resume

azure resume

Stargazers:0Issues:1Issues:0

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PowerShellStargazers:0Issues:2Issues:0

Beginner-Network-Pentesting

Notes for Beginner Network Pentesting Course

Stargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:2Issues:0

OSCP-Human-Guide

My own OSCP guide

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0