-
bchecks-top2024 Public
based on https://x.com/PortSwiggerRes/status/1886792856204959824?t=zRm2hVCr2UeewQSvgenERQ&s=08 just implemented bchecks for additional stuff
1 UpdatedFeb 5, 2025 -
Machinelearning-basics Public
To explain the basics of machine learning and to keep shortnotes over it
UpdatedFeb 4, 2025 -
-
-
kangal Public
sample osint script with the help of crewai and serpent api
-
AI_Security_Testing Public
Collection of links and resources which i gain daily over the AI world, It includes LLM and other visionary models on testing and other sources
-
-
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedMar 2, 2024 -
Information-Security-Tasks Public
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on…
-
GujalKodiWork Public
Forked from Gujal00/GujalKodiWorkcreating copy for kodi ip tv research
GNU General Public License v2.0 UpdatedDec 11, 2022 -
gum Public
Forked from charmbracelet/gumA tool for glamorous shell scripts 🎀
Go MIT License UpdatedJul 29, 2022 -
learn-to-cloud Public
Forked from learntocloud/learn-to-cloudLearn the fundamentals of cloud computing
HTML MIT License UpdatedJul 28, 2022 -
RedBPF-Team-Kingoo Public
Forked from abdelhasib/RedBPF-Team-Kingooingraind is a security monitoring agent built around RedBPF for complex containerized environments and endpoints. The ingraind agent uses eBPF probes to provide safe and performant instrumentation …
Rust GNU General Public License v3.0 UpdatedMar 29, 2022 -
HowToHunt Public
Forked from KathanP19/HowToHuntTutorials and Things to Do while Hunting Vulnerability.
GNU General Public License v3.0 UpdatedMar 29, 2022 -
red-team-server Public
Forked from jallphin/spitfireRed Team Server (RTS)
-
R3d-Buck3T Public
Forked from nairuzabulhul/R3d-Buck3TPenetration Testing, Vulnerability Assessment and Red Team Learning
SCSS UpdatedMar 4, 2022 -
Pentest_Project Public
Forked from j2ekim/Pentest_Project整理渗透测试、内网渗透、爆破字典、漏洞库、代码审计、渗透测试面试题相关项目
UpdatedJan 16, 2022 -
PentesterSpecialDict Public
Forked from evilc0deooo/PentesterSpecialDict渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Python UpdatedJan 12, 2022 -
WindowsExploitationResources Public
Forked from FULLSHADE/WindowsExploitationResourcesResources for Windows exploit development
1 UpdatedDec 20, 2021 -
Incident-Playbook Public
Forked from austinsonger/Incident-PlaybookGOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
MIT License UpdatedDec 6, 2021 -
Windows-auditing-mindmap Public
Forked from mdecrevoisier/Microsoft-eventlog-mindmapSet of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.
BSD 2-Clause "Simplified" License UpdatedNov 11, 2021 -
Top10 Public
Forked from OWASP/Top10Official OWASP Top 10 Document Repository
HTML Other UpdatedSep 24, 2021 -
-
-
-
TLS-Tamper-Script-Powershell Public
All credits to the owner Just cloning for safety
-
Centos-Harden-Script Public
Centos script for hardening the operating system, It has minimalistic features will add few more during the journey.
-
app-sec-wiki Public
Forked from exploitprotocol/app-sec-wikiFiles for appsecwiki.com
1 UpdatedOct 4, 2018 -
-
Ransom Public
Forked from roothaxor/RansomVarious codes related to Ransomware Developement