Tgre827's Stars
rsokl/Learning_Python
Source material for Python Like You Mean it
Hack-with-Github/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
PacktPublishing/Cloud-Security-Automation
Cloud Security Automation, published by Packt
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
zardus/wargame-nexus
A sorted and updated list of security wargame sites.
t3l3machus/Villain
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
KathanP19/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
DigitalQuinn/InfosecCompilation
Infosec Compilation is an information security repository for offensive, defensive, and purple-teaming resources, along with guides designed for advanced penetration testing tactics, techniques, and procedures (TTPs) based on the MITRE framework
BishopFox/sliver
Adversary Emulation Framework
Dewalt-arch/pimpmykali
Kali Linux Fixes for Newly Imported VM's
0x90n/InfoSec-Black-Friday
All the deals for InfoSec related software/tools this Black Friday
digitalsleuth/forensics_tools
Various short scripts and tools used for Digital Forensics
alexandreborges/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
LetsDefend/SOC-Interview-Questions
SOC Interview Questions
Idov31/Sandman
Sandman is a NTP based backdoor for red team engagements in hardened networks.
LetsDefend/Blue-Team-Community
Cloud-Architekt/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
hslatman/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
Ignitetechnologies/HackTheBox-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
Ignitetechnologies/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Ignitetechnologies/Linux-Privilege-Escalation
This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
Ignitetechnologies/CTF-Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Ignitetechnologies/Vulnhub-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Ignitetechnologies/BurpSuite-For-Pentester
This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
cisagov/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
blackhillsinfosec/play.backdoorsandbreaches.com
Dashboard for conducting Backdoors and Breaches sessions over Zoom.
blackhillsinfosec/EventLogging
Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.
Abacus-Group-RTO/legion
Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.
ATHL337/aboutme