nayeemkhan7's Stars
localstack/localstack
💻 A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline
cloudcommunity/Free-Certifications
A curated list of free courses & certifications.
jivoi/awesome-osint
:scream: A curated list of amazingly awesome OSINT
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
rebootuser/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
hfiref0x/UACME
Defeating Windows User Account Control
0xInfection/Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
alufers/mitmproxy2swagger
Automagically reverse-engineer REST APIs via capturing traffic
AonCyberLabs/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
reddelexc/hackerone-reports
Top disclosed reports from HackerOne
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
devopshydclub/vprofile-project
gtworek/Priv2Admin
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
411Hall/JAWS
JAWS - Just Another Windows (Enum) Script
CyberSecurityUP/Guide-CEH-Practical-Master
imnowdevops/ddc-material
cyberfascinate/ISC2-CC-Study-Material
ISC2-CC-Study-Material
eladshamir/Whisker
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
wallarm/jwt-secrets
houjingyi233/macOS-iOS-system-security
Here is some resources about macOS/iOS system security.
0xDigimon/PenetrationTesting_Notes-
My Notes about Penetration Testing
radhasec/xss_payload
0xn1k5/Red-Teaming
Collection of Notes and CheatSheets used for Red teaming Certs
vernjan/web-security-academy
Solutions for Web Security Academy
cmuppin/CEH
faiyazahmad07/WEBSTER
A modern tool written in python for hunting open redirection