Lists (1)
So 10000 rt Name ascending (A-Z)
Stars
Master programming by recreating your favorite technologies from scratch.
tjnull / smbclient-ng
Forked from p0dalirius/smbclient-ngsmbclient-ng, a fast and user friendly way to interact with SMB shares.
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
tjnull / sysmon-config
Forked from ion-storm/sysmon-configAdvanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events…
tjnull / merlin
Forked from Ne0nd0g/merlinMerlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
List of Stuff I did to get through the OSCP :D
Repo for preparing for OSCE but to learn more about exploit development
tjnull / at-ps
Forked from SpecterOps/at-psAdversary Tactics - PowerShell Training
tjnull / qFlipper
Forked from flipperdevices/qFlipperqFlipper — desktop application for updating Flipper Zero firmware via PC
tjnull / PowerSharpPack
Forked from S3cur3Th1sSh1t/PowerSharpPacktjnull / hosts
Forked from StevenBlack/hostsExtending and consolidating hosts files from several well-curated sources like adaway.org, mvps.org, malwaredomainlist.com, someonewhocares.org, and potentially others. You can optionally invoke ex…
This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook…
tjnull / bbot
Forked from blacklanternsecurity/bbotA recursive internet scanner for hackers.
This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Obsidian
tjnull / GOAD
Forked from Orange-Cyberdefense/GOADgame of active directory
tjnull / ACEshark
Forked from t3l3machus/ACEsharkACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminating the need for tools like accesschk.exe or other non-native …
A collection of tools that I use in CTF's or for assessments
This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin
Here you can find all the datasets and notebooks linked to the Automated machine & deep learning course provided by O'Reilly
Lab files for Azure AI Language modules
Lab files for Azure AI Vision modules
O'Reilly Live Training - Introduction to Python Programming
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…