Swastik Dey (swastikdey175)

swastikdey175

Geek Repo

Company:Confidential

Location:India

Twitter:@swastikdey175

Github PK Tool:Github PK Tool

Swastik Dey's repositories

Language:PythonStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Arsenal

Arsenal is a Simple shell script (Bash) used to install tools and requirements for Bug Bounty

Stargazers:0Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:0Issues:0Issues:0

Brute-force-garage-and-hack-rf

Script with several tools to brute force garages, hack radio stations and capture and analyze radio signals with Raspberry Pi

Stargazers:0Issues:0Issues:0

CRTP-cheatsheet

Cheatsheet for the commands learned in Attack and Defense Active Directory Lab

Stargazers:0Issues:0Issues:0

cve-2022-31705

CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC

Language:CStargazers:0Issues:0Issues:0

ErebusGate

ErebusGate for Nim Bypass AV/EDR

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have created or Compiled/analysed🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

License:MITStargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

pyattck

A Python package to interact with the Mitre ATT&CK Framework

License:MITStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

Stargazers:0Issues:0Issues:0

shennina

Automating Host Exploitation with AI

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

vulnrepo

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, methodologies and much more!

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wg-easy

The easiest way to run WireGuard VPN + Web-based Admin UI.

License:NOASSERTIONStargazers:0Issues:0Issues:0