PROFX8008's repositories

-Advanced-Malware-Analysis

Advanced Malware Analysis [video], published by Packt

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome_Python_Scripts_

🚀 Curated collection of Awesome Python Scripts which will make you go wow. Dive into this world of 360+ scripts. Feel free to contribute. Show your support by ✨this repository.

License:MPL-2.0Stargazers:0Issues:0Issues:0

BurpSuite-For-Pentester_

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:0Issues:0Issues:0

CEH-in-bullet-points_

💻 Certified ethical hacker summary in bullet points

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Credential-Dumping_

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Stargazers:0Issues:0Issues:0

Effective-Python-Penetration-Testing

Effective Python Penetration Testing by Packt Publishing

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

From-0-to-1-Machine-Learning-NLP-Python-Cut-to-the-Chase

From 0 to 1: Machine Learning, NLP & Python-Cut to the Chase, published by Packt

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GOAD_

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

hacktricks_

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hands-On-Cryptography-with-Python

Code repository for Hands-On Cryptography with Python by Packt

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

impacket_

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Infosec_Reference__

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

LOLBAS__

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mastering-Kali-Linux-for-Advanced-Penetration-Testing-Second-Edition

Mastering Kali Linux for Advanced Penetration Testing - Second Edition, published by Packt

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Mindmap_

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

Nmap-For-Pentester_

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

Stargazers:0Issues:0Issues:0

OffensiveRust_

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSED_

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings__

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PMAT-labs__

Labs for Practical Malware Analysis & Triage

Stargazers:0Issues:0Issues:0

Privilege-Escalation_

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

PSBits__

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

PWF__

Practical Windows Forensics Training

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Python-Course-Projects_

Python Course Projects

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpUp_

SharpUp is a C# port of various PowerUp functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

WADComs.github.io_

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester_

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0