sujal11111's repositories

npk

A mostly-serverless distributed hash cracking platform

Stargazers:0Issues:0Issues:0

Windows-exploits

🎯 Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0

security-paper

(与本人兴趣强相关的)各种安全or计算机资料收集

License:MITStargazers:0Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

OSCP-Notes-Template

A template Obsidian Vault for storing your OSCP revision notes

Stargazers:1Issues:0Issues:0

automation-good-practices

Recommended practices for all elements of automation using Ansible, starting with collections and roles, continuing with playbooks, inventories and plug-ins... These good practices are planned to be used by all Red Hat teams interested but can of course be used by others.

Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure

A testing Red Team Infrastructure created with Docker

Stargazers:0Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

License:MITStargazers:0Issues:0Issues:0

cs-self-learning

计算机自学指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

VX-API

Collection of various WINAPI tricks / features used or abused by Malware

Language:CStargazers:0Issues:0Issues:0

Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet-1

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Cyber-Security-University

Because Education should be free

License:MITStargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

AdversaryEmulation

MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository

License:Apache-2.0Stargazers:0Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

jekyll-theme-chirpy

A minimal, responsive, and powerful Jekyll theme for presenting professional writing

License:MITStargazers:0Issues:0Issues:0

red-team-server

Red Team Server (RTS)

Stargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0