jayaram-yalla's repositories

ADO_REPO_DATA_EXTRACTOR

Get the following details for the entire ADO tenant

Language:PythonStargazers:0Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

License:MITStargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

C2_RedTeam_CheatSheets

Useful C2 techniques and cheatsheets learned from engagements

Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Incident-Response-Powershell

This page contains two Powershell Digital Forensics & Incident Response solutions. The first is a complete incident response script. The second is a page where all the individual incident response commands are listed.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

information-security-relatory

Reports from various areas of information security

Stargazers:0Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

License:MITStargazers:0Issues:0Issues:0

non-typical-OSINT-guide

The most unusual OSINT guide you've ever seen. The repository is intended for bored professionals only. PRs are welcome!

License:UnlicenseStargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PentesterSpecialDict

Dictionary sets often used in penetration testing work

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

programming-challenges

Algorithmic, Data Structures, Frontend and Pentest - Programming challenges and competitions to improve knowledge.

Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

License:CC0-1.0Stargazers:0Issues:0Issues:0

smart-contract-vulnerabilities

A collection of smart contract vulnerabilities along with prevention methods

Stargazers:0Issues:0Issues:0

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Stargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

Wordlist-Hub

Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utilized by bug hunters, penetration testers, and security enthusiasts during their reconnaissance and vulnerability assessment processes.

License:MITStargazers:0Issues:0Issues:0