Kam Khan Sang (r1skkam)

r1skkam

Geek Repo

Location:localhost

Twitter:@r1skkam

Github PK Tool:Github PK Tool

Kam Khan Sang's repositories

Some-cheatsheets-notes-and-resources-for-AWS-SAA-C03-exam

Some cheat-sheets, notes and resources for AWS-SAA-C03 exam.

L-P-E

Least/Low/Local (Privilege) Escalation/Elevation

SigHunt

You are tasked to create detection rules based on a new threat intel.

Some-cheatsheets-notes-and-resources-for-AWS-Certified-Security-Specialty-SCS-C01

Some cheatsheets notes and resources for AWS Certified Security Specialty (SCS-C01)

Stargazers:0Issues:1Issues:0

API-Penetration-Testing

https://university.apisec.ai/apisec-certified-expert

Stargazers:0Issues:1Issues:0

cURL-and-wget

crawl URL & web-get

Stargazers:0Issues:1Issues:0

Error-Code-80090311

Your Computer’s Trusted Platform Module Has Malfunctioned.

Stargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Install-Configure-Apache-Web-Server

Apache, Self-Signed SSL Certificate, other than 80/443

Stargazers:0Issues:0Issues:0

Install-Python-Module

To add a Python module in Python 3, you typically need to follow these steps:

Stargazers:0Issues:1Issues:0

Intro-to-Pipeline-Automation

This room provides an introduction to DevOps pipeline automation and the potential security concerns.

Stargazers:0Issues:1Issues:0

Jason

In JavaScript everything is a terrible mistake.

Stargazers:0Issues:1Issues:0

letsdefend

Challenge - LetsDefend

Stargazers:0Issues:1Issues:0

Log-Analysis

Try Hack Me "Advent of Cyber - 2023" Task 13 [Day 7] Log analysis ‘Tis the season for log chopping! THM{ }

Stargazers:0Issues:1Issues:0

Magic-bytes-aka-magic-numbers-or-file-signatures

Magic bytes, also known as magic numbers or file signatures

Stargazers:0Issues:0Issues:0

MalBuster

You are tasked to analyse unknown malware samples detected by your SOC team.

Stargazers:0Issues:1Issues:0

Microsoft

Microsoft 29062023Thu

Stargazers:0Issues:1Issues:0

Microsoft-Security-Compliance-and-Identity-Fundamentals

Microsoft Security, Compliance, and Identity Fundamentals (Course SC-900T00--A: Microsoft Security, Compliance, and Identity Fundamentals)

Stargazers:0Issues:0Issues:0

New-Hire-Old-Artifacts

Investigate the intrusion attack using Splunk.

Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Public-DNS-servers

Here is a list of some commonly used public DNS servers as of my last knowledge update in September 2021 by Default (GPT-3.5)

Stargazers:0Issues:0Issues:0

Python-Modules

To check which methods or functions are available in a Python module.

Stargazers:0Issues:1Issues:0

TakeOver

This challenge revolves around subdomain enumeration.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

timedatectl

Time/Date Sync (18-Apr-24-Thu 17:15:13 +0630)

Stargazers:0Issues:0Issues:0

To-enable-services

Commands for enabling services

Stargazers:0Issues:0Issues:0

TryHackMe-Walkthroughs

Created this repository on 27-May-23-Sat privately.

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0