rohan836's repositories

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AutomatedEmulation

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

License:MITStargazers:0Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:0Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

CMLab

Configuration Management (CM) Security Playground. A small enterprise security lab to practice automation + CM tooling like Ansible, Chef, Puppet, DSCv2, DSCv3, SaltStack.

Stargazers:0Issues:0Issues:0

CTF-scripts

Useful scripts from past CTF challenges

Stargazers:0Issues:0Issues:0

DevOps-Roadmap

DevOps Roadmap for 2024. with learning resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

dojo

Infrastructure powering pwn.college dojo

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackTheBox-scripts

Useful scripts to exploit Hack The Box retired machines/challenges

Stargazers:0Issues:0Issues:0

Ivanti-Secure-Connect-Logs-Parser

PowerShell tool that helps to parse and analyze Ivanti Secure Connect logs, this tool could help in forensic investigations to have more visibility and more detailed view of the "vc0" logs.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

linux

Linux kernel source tree

License:NOASSERTIONStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

License:MITStargazers:0Issues:0Issues:0

ObfuscatedSharpCollection

Attempt at Obfuscated version of SharpCollection

Stargazers:0Issues:0Issues:0

Offensivesecurity-Checklists

Checklists for Testing Security environment

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

saf

The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SlowMist-Learning-Roadmap-for-Becoming-a-Smart-Contract-Auditor

Smart contract audit skills roadmap for beginners, auditors, engineers, etc.

Stargazers:0Issues:0Issues:0

software-exploitation-dojo

Software Exploitation

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0