Pinned Repositories
Ariel-Query-Language-AQL
The Ariel Query Language (AQL) is a structured query language that you use to communicate with the Ariel databases. Use AQL to query and manipulate event and flow data from the Ariel database. https://www.ibm.com/docs/en/qsip/7.5?topic=aql-ariel-query-language
Certified-Red-Team-Professional-CRTP-Notes
Attacking & Defending Active Directory https://www.alteredsecurity.com/adlab
cURL-and-wget
crawl URL & web-get
L-P-E
Least/Low/Local (Privilege) Escalation/Elevation
Live-Cyber-Threat-Map
OffSec-PEN-200-OSCP-Preparation
21082023Mon
Some-cheatsheets-notes-and-resources-for-AWS-Certified-Security-Specialty-SCS-C01
Some cheatsheets notes and resources for AWS Certified Security Specialty (SCS-C01)
Some-cheatsheets-notes-and-resources-for-AWS-SAA-C03-exam
Some cheat-sheets, notes and resources for AWS-SAA-C03 exam.
TryHackMe-CVE-2022-26923
Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services
TryHackMe-IDOR
Learn how to find and exploit IDOR vulnerabilities in a web application giving you access to data that you shouldn't have.
r1skkam's Repositories
r1skkam/OffSec-PEN-200-OSCP-Preparation
21082023Mon
r1skkam/Some-cheatsheets-notes-and-resources-for-AWS-Certified-Security-Specialty-SCS-C01
Some cheatsheets notes and resources for AWS Certified Security Specialty (SCS-C01)
r1skkam/Ariel-Query-Language-AQL
The Ariel Query Language (AQL) is a structured query language that you use to communicate with the Ariel databases. Use AQL to query and manipulate event and flow data from the Ariel database. https://www.ibm.com/docs/en/qsip/7.5?topic=aql-ariel-query-language
r1skkam/Certified-Red-Team-Professional-CRTP-Notes
Attacking & Defending Active Directory https://www.alteredsecurity.com/adlab
r1skkam/cURL-and-wget
crawl URL & web-get
r1skkam/HackTheBox-Walkthroughs
31072023Mon
r1skkam/Python-Modules
To check which methods or functions are available in a Python module.
r1skkam/Threat-Modeling-Tools
05-Apr-24-Fri
r1skkam/TryHackMe-Walkthroughs
Created this repository on 27-May-23-Sat privately.
r1skkam/Cloud-Metadata-Service
Cloud Metadata Service (AWS, Azure and GCP)
r1skkam/Cyber-Kill-Chain
The Cyber Kill Chain framework
r1skkam/Error-Code-80090311
Your Computer’s Trusted Platform Module Has Malfunctioned.
r1skkam/Expenditure
Expenditure from aviatrix.com
r1skkam/incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
r1skkam/Install-Configure-Apache-Web-Server
Apache, Self-Signed SSL Certificate, other than 80/443
r1skkam/Install-Python-Module
To add a Python module in Python 3, you typically need to follow these steps:
r1skkam/letsdefend
Challenge - LetsDefend
r1skkam/Log-Analysis
Try Hack Me "Advent of Cyber - 2023" Task 13 [Day 7] Log analysis ‘Tis the season for log chopping! THM{ }
r1skkam/Magic-bytes-aka-magic-numbers-or-file-signatures
Magic bytes, also known as magic numbers or file signatures
r1skkam/Microsoft
Microsoft 29062023Thu
r1skkam/Microsoft-Security-Compliance-and-Identity-Fundamentals
Microsoft Security, Compliance, and Identity Fundamentals (Course SC-900T00--A: Microsoft Security, Compliance, and Identity Fundamentals)
r1skkam/PowerShell-Commands-and-Scripts
25-Jan-2024-Thu
r1skkam/ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques used by adversaries.
r1skkam/Public-DNS-servers
Here is a list of some commonly used public DNS servers as of my last knowledge update in September 2021 by Default (GPT-3.5)
r1skkam/Root-Me-Hacking-and-Information-Security-learning-platform-Walkthroughs
Root Me : Hacking and Information Security learning platform Walkthroughs
r1skkam/secure-code-review-challenges
This repo contains the code for my secure code review challenges
r1skkam/timedatectl
Time/Date Sync (18-Apr-24-Thu 17:15:13 +0630)
r1skkam/To-enable-services
Commands for enabling services
r1skkam/VMware-Workstation-Pro-Now-Available-Free-for-Personal-Use
VMware Workstation Pro: Now Available Free for Personal Use
r1skkam/webvm
Virtual Machine for the Web