Lists (14)
Sort Name ascending (A-Z)
Stars
Launch games with cheat or trainer and manage launch options for steamdeck
A plugin loader for the Steam Deck.
Collection of Combination of 👨🏻💻Ethical Hacking, 🐧Linux, Cyber security, 💰Bug Bounty, Penetration testing, Networking and more IT Related Books
Kali Linux Fixes for Newly Imported VM's
Rules I have researched for Sentinel in my spare time. If someone wants to offer me a job I am open. Anyone can use this. Please credit me if you can
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Bash script to check if a domain or list of domains can be spoofed based in DMARC records
C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, while blending seamlessly into HTTP traffic.
HackTogether: The Microsoft Python Chatbot Hack | Register, Hack, Win
an awesome list of honeypot resources
This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Response (EDR) systems
SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Open Source Vulnerability Management Platform
KQL Queries. Microsoft Defender, Microsoft Sentinel
Raven is a powerful and customizable web crawler written in Go.
🕵️ OSINT Tools for gathering information and actions forensics 🕵️
Tib3rius / Active-Directory-Exploitation-Cheat-Sheet
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
A Security Tool for Enumerating WebSockets
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics…
Mobile Reconnaissance Framework is a powerful, lightweight and platform-independent offensive mobile security tool designed to help hackers and developers identify and address sensitive information…
A collection of IPA files from many different sources, for TrollStore!