SLAE-R's repositories

Cheatsheets

Penetration Testing/Security Cheatsheets

linux-exploit-development-tutorial

a series tutorial for linux exploit development to newbie.

Language:CStargazers:1Issues:1Issues:0

linux-exploitation-course

A Course on Intermediate Level Linux Exploitation

Language:PythonLicense:CC-BY-4.0Stargazers:1Issues:1Issues:0

windows-exploits

Used for the osce exam preparation

Language:PythonStargazers:1Issues:1Issues:0

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

App-Sec-Resources

List of important resources for Appsec

Stargazers:0Issues:1Issues:0

Application-Security

A place for all type of application security assessment checklist and cheatsheets.

Stargazers:0Issues:1Issues:0

awesome-ios

A curated list of awesome iOS ecosystem, including Objective-C and Swift Projects

Language:SwiftLicense:MITStargazers:0Issues:1Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:2Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:2Issues:0

burp

BurpSuite Pro license generator & loader

Stargazers:0Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

iOS-App-Security-Assessment-Note

This is a personal learning and practicing note for iOS App Security Assessment

Language:ShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

osce

OS course

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

OSCE-Preparation

Any code for preparing for OSCE

Language:PythonStargazers:0Issues:2Issues:0

OSCP

My personal notes for OSCP

Stargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Language:RubyStargazers:0Issues:1Issues:0

pwk-cheatsheet

Penetration Testing with Kali Linux (PWK) course and Offensive Security Certified Professional (OSCP) Cheat Sheet

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

shellcode

x86, AMD64, ARM, ARM64 shellcodes for Windows, Mac OSX, Linux, BSD and Solaris

Language:CStargazers:0Issues:1Issues:0

vulndb-go

Go SDK to access the vulnerability database

Language:GoLicense:MITStargazers:0Issues:2Issues:0

wiki.secmobi.com

SecMobi Wiki is a collection of mobile security resources.

License:UnlicenseStargazers:0Issues:1Issues:0

x86-assembly-cheat

x86 userland minimal examples. Hundreds of runnable asserts. Containers (ELF), linking, calling conventions. System land cheat at: https://github.com/************/x86-bare-metal-examples

Language:AssemblyStargazers:0Issues:2Issues:0