sujal11111's repositories

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

blackbird

An OSINT tool to search for accounts by username in social networks.

Stargazers:0Issues:0Issues:0

vulnerability-1

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

professional-programming

A collection of full-stack resources for programmers.

License:MITStargazers:0Issues:0Issues:0

Payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Stargazers:0Issues:0Issues:0

leetcode-1

😏 LeetCode solutions in any programming language | 多种编程语言实现 LeetCode、《剑指 Offer(第 2 版)》、《程序员面试金典(第 6 版)》题解

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

WEF

Wi-Fi Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Stargazers:0Issues:0Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Stargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Language:PythonStargazers:0Issues:0Issues:0

Interview-Questions

Real Cyber Security Interview Questions for Various Job Roles

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Stargazers:0Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

myfiles

Notes only

Stargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0