nikhilnayak98's Stars
llvm/llvm-project
The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.
drduh/macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
anchore/grype
A vulnerability scanner for container images and filesystems
pi-hole/docker-pi-hole
Pi-hole in a docker container
carlospolop/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
rootkit-io/awesome-malware-development
Organized list of my malware development resources
rootclay/WMIHACKER
A Bypass Anti-virus Software Lateral Movement Command Execution Tool
netsniff-ng/netsniff-ng
A Swiss army knife for your daily Linux network plumbing.
rezaduty/cybersecurity-career-path
Cybersecurity Career Path
S3cur3Th1sSh1t/Creds
Some usefull Scripts and Executables for Pentest & Forensics
FSecureLABS/SharpGPOAbuse
SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.
LetsDefend/SOC-Interview-Questions
SOC Interview Questions
royhills/arp-scan
The ARP Scanner
security-prince/Application-Security-Engineer-Interview-Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
dirkjanm/adconnectdump
Dump Azure AD Connect credentials for Azure AD and Active Directory
ShutdownRepo/pywhisker
Python version of the C# tool for "Shadow Credentials" attacks
hasherezade/process_doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
itm4n/FullPowers
Recover the default privilege set of a LOCAL/NETWORK SERVICE account
nccgroup/Cyber-Defence
Information released publicly by NCC Group's Cyber Incident Response Team
GeorgePatsias/ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
jaegeral/companies-hiring-security-remote
This repo is meant to be a list of companies that hire security people full remote.
security-prince/PWK-OSCP-Preparation-Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
rogue-kdc/CVE-2019-0841
PoC code for CVE-2019-0841 Privilege Escalation vulnerability
bobbyrsec/Microsoft-Teams-GIFShell
soufianetahiri/CitrixSecureAccessAuthCookieDump
Dump Citrix Secure Access auth cookie from the process memory
RobertJonnyTiger/Endpoint-Detection-and-Response
Python EDR system Example (server and client-side)
gilangvperdana/SDN-Docker
Dockerize SDN Control Plane Environment.
ajaykumarkk/CyberDoc
A python based approach to endpoint security