sujal11111's repositories

HackAllTheThings

Cheatsheets, References, and notes on various red teaming/pentesting topics.

Stargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Stargazers:0Issues:0Issues:0

100-redteam-projects

Projects for security students

Language:JavaStargazers:0Issues:0Issues:0

100DaysOfContainersAndOrchestration

Your go-to open source repo to learn containers (Docker, Podman, etc.) and Orchestration (Kubernetes, ECS, etc.) from start to finish.

Stargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:0Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Language:Rich Text FormatStargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:0Issues:0

InfosecHouse

Infosec resource center for offensive and defensive security operations.

Language:HTMLStargazers:0Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

Mindmap-1

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

NetworkNightmare

Network Pentesting Mindmap by Caster

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 160+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南(持续补充各公司招聘面试题目和侧重点)

License:GPL-3.0Stargazers:0Issues:0Issues:0

TTPs

Tactics, Techniques, and Procedures

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Language:HTMLStargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

wordlists

All Type of Payloads

Stargazers:0Issues:0Issues:0