Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
apkutil
a useful utility for android app security testing
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
BloodHound
Six Degrees of Domain Admin
bteam
Blue Team Ops
chathub
All-in-one chatbot client
Cisco-CCNA-200-125-The-Complete-Guide-to-Getting-Certified
Code Repository for Cisco CCNA 200-125 – The Complete Guide to Getting Certified, Published by Packt
colle_placement
college placement system using flask framework
awjr's Repositories
awjr/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
awjr/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
awjr/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
awjr/apkutil
a useful utility for android app security testing
awjr/BloodHound
Six Degrees of Domain Admin
awjr/chathub
All-in-one chatbot client
awjr/Cisco-CCNA-200-125-The-Complete-Guide-to-Getting-Certified
Code Repository for Cisco CCNA 200-125 – The Complete Guide to Getting Certified, Published by Packt
awjr/Command-Mobile-Penetration-Testing-Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
awjr/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
awjr/CVE-2020-1472
Zerologon Test tool for CVE-2020-1472
awjr/Cyber-Sec-Resources
An organized list of resources including tools, blog-posts and how-to tutorials compiled and created by SCSP community members.
awjr/digital-forensics-lab
awjr/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
awjr/LaZagne
Credentials recovery project
awjr/minikube
Run Kubernetes locally
awjr/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
awjr/OWASP-mth3l3m3nt-framework
OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.
awjr/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
awjr/PowerShellForPentesters
Course repository for PowerShell for Pentesters Course
awjr/PSPKIAudit
PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
awjr/qradar_thehive
Seamless integration with Qradar and TheHive
awjr/RedTeam-OffensiveSecurity
Tools & Interesting Things for RedTeam Ops
awjr/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
awjr/SharpEDRChecker
Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
awjr/shellgen
awjr/SPEED-SIEM-Use-Case-Framework
Repository for SPEED SIEM Use Case Framework
awjr/surveyor
A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
awjr/thed-blog
A GlImPse into my w0rld
awjr/vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
awjr/WinPwn
Automation for internal Windows Penetrationtest / AD-Security