-
-
-
google-ctf Public
Forked from google/google-ctfGoogle CTF
Go Apache License 2.0 UpdatedJun 26, 2023 -
My-CTF-Challenges Public
Forked from zeyu2001/My-CTF-ChallengesChallenges I wrote for various CTF competitions
JavaScript UpdatedJun 12, 2023 -
Offensivesecurity-Checklists Public
Forked from CyberSecurityUP/Offensivesecurity-ChecklistsChecklists for Testing Security environment
UpdatedMay 29, 2023 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go BSD 3-Clause "New" or "Revised" License UpdatedMay 11, 2023 -
RsaCtfTool Public
Forked from RsaCtfTool/RsaCtfToolRSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
Python Other UpdatedMay 4, 2023 -
CEH-Exam-Questions Public
Forked from ryh04x/CEH-Exam-QuestionsPlanning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test
UpdatedMar 19, 2023 -
OSCP-Reporting Public
Forked from Syslifters/OffSec-ReportingOffensive Security OSCP, OSWE, OSCE, OSEE, OSWP Exam and Lab Reporting / Note-Taking Tool
UpdatedMar 10, 2023 -
BurpSuite-For-Pentester Public
Forked from Ignitetechnologies/BurpSuite-For-PentesterThis cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
UpdatedFeb 11, 2023 -
oscp Public
Forked from bittentech/oscpMy curated list of resources for OSCP preperation
UpdatedJan 27, 2023 -
wappalyzer Public
Forked from juliopontes/WappalyzerIdentify technology on websites.
JavaScript MIT License UpdatedDec 27, 2022 -
Python-for-Security Public
Forked from CyberSecurityUP/Python-for-SecurityHTML UpdatedDec 10, 2022 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedNov 30, 2022 -
Cloud-Security-Attacks Public
Forked from CyberSecurityUP/Cloud-Security-AttacksAzure and AWS Attacks
UpdatedNov 25, 2022 -
-
Awesome-Red-Teaming Public
Forked from 0xMrNiko/Awesome-Red-TeamingList of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.
MIT License UpdatedAug 2, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedApr 26, 2022 -
-
ultimate_bughunter_tools Public
Forked from dreamer1eh/ultimate_bughunter_toolsUltimate Package Of 50 Bug Bounty Hunting Tools
Shell UpdatedAug 22, 2021 -
bugbountytools Public
Forked from blackhatethicalhacking/Bug_Bounty_Tools_and_MethodologyBug Bounty Tools used on Twitch - Recon
GNU General Public License v3.0 UpdatedJul 4, 2021 -
-
ejpt Public
Forked from cocomelonc/ejptsome eJPT exam preparation notes
Python UpdatedApr 29, 2021 -
HowToHunt Public
Forked from CharlieTheHack1/HowToHuntTutorials and Things to Do while Hunting Vulnerability.
GNU General Public License v3.0 UpdatedApr 25, 2021 -
-
-
-
-
Pentest-Cheat-Sheets Public
Forked from Kitsun3Sec/Pentest-Cheat-SheetsA collection of snippets of codes and commands to make your life easier!
Shell UpdatedJul 9, 2020