DavidDuc's repositories

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:1Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:1Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:1Issues:0Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:1Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Infosec-Notes

Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.

Stargazers:1Issues:0Issues:0

OSCP

OSCP Cheat Sheet

License:GPL-3.0Stargazers:1Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:1Issues:0Issues:0

THE_HIVE

My public notes about offensive security

Language:CStargazers:1Issues:0Issues:0

ansible

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to cloud management, in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

cyber-security

My cyber security tools

License:GPL-3.0Stargazers:0Issues:0Issues:0

Free-DevOps-Books-1

A curated collection of free DevOps related eBooks

Stargazers:0Issues:0Issues:0

Incident-Response-Powershell

This page contains Powershell Digital Forensics & Incident Response solutions. The first is a complete incident response script. The second is a page where all the individual incident response commands are listed.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

redhat

RHCSA and RHCE study notes.

Stargazers:0Issues:0Issues:0

scripts

Community Scripts

Language:VBScriptStargazers:0Issues:0Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:0Issues:0Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0