Pinned Repositories
cspcodes
m2sck
Metasploitable2SSHConnectConfigKali
shellphish
Shellphish is created by TheLinuxChoice but after the repository deleted we recreate this. To know how to use shellphish visit our website.
-Mirai-Iot-BotNet
[Mirai] Mirai Iot Botnet && Tutorial !
100-redteam-projects
Projects for security students
abuselookup-gui
A GUI to query the API of abuse.ch.
ActiveDirectoryAttackTool
ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is intended to be utilized using a set of known credentials against the host.
adbsploit
A python based tool for exploiting and managing Android devices via ADB
adkerberoast
AdvPhishing
This is Advance Phishing Tool ! OTP PHISHING
chinnidiwakar's Repositories
chinnidiwakar/AustinSongerIncident-Playbook
GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
chinnidiwakar/AWSGoat
AWSGoat : A Damn Vulnerable AWS Infrastructure
chinnidiwakar/AzureGoat
AzureGoat : A Damn Vulnerable Azure Infrastructure
chinnidiwakar/beef-xss-parrot
Beef-XSS installation file for parrot users
chinnidiwakar/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
chinnidiwakar/chinnidiwakar
Config files for my GitHub profile.
chinnidiwakar/CloudLabsAD
Terraform + Ansible deployment scripts for an Active Directory lab environment.
chinnidiwakar/CPENT
Small Tools for CPENT
chinnidiwakar/cspcodes
chinnidiwakar/dvwalowsecsetup
chinnidiwakar/Eazee-As-Py
Execute Python Reverse Shells on Windows Hosts without Python Installed
chinnidiwakar/GCPGoat
GCPGoat : A Damn Vulnerable GCP Infrastructure
chinnidiwakar/GeoLite.mmdb
MaxMind's GeoIP2 GeoLite2 Country, City, and ASN databases
chinnidiwakar/gsvsoc_cirt-playbook-battle-cards
Cyber Incident Response Team Playbook Battle Cards
chinnidiwakar/incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
chinnidiwakar/IntroLabs
These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
chinnidiwakar/IRM
Incident Response Methodologies 2022
chinnidiwakar/KTS7
Kibana 7 Templates for Suricata IDPS Threat Hunting
chinnidiwakar/m2sck
Metasploitable2SSHConnectConfigKali
chinnidiwakar/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
chinnidiwakar/obsidian-translations
Help translate Obsidian into your language.
chinnidiwakar/offsecotheruserrepo
OSCP preperation and HackTheBox write ups.
chinnidiwakar/owasp-masvs
The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.
chinnidiwakar/phantomcyberplaybooks
Phantom Community Playbooks
chinnidiwakar/SentinelAutomationModules
The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel
chinnidiwakar/SOC-Multitool
A powerful and user-friendly browser extension that streamlines investigations for security professionals.
chinnidiwakar/SocFortressPlaybooks
Playbooks for SOC Analysts
chinnidiwakar/suricata-4-analysts
The Security Analyst’s Guide to Suricata
chinnidiwakar/suricata-analytics
chinnidiwakar/theHarvester