Pinned Repositories
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
CTF
CTF chall write-ups, files, scripts etc (trying to be more organised LOL)
ctf-tools
Copy of https://github.com/zardus/ctf-tools.git - with tools I've found helpful
ctf-tools-1
Some setup scripts for security research tools.
LINUX_EXPLOIT_TOOLS
List of Tools which will be used to get suggestions for Linux Exploit
log4j
OSCP-Priv-Esc
Mind maps / flow charts to help with privilege escalation on the OSCP.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Pentest-Cheatsheets
Pentesting CheatSheet
pwntools-tutorial
Tutorials for getting started with Pwntools
rajatkdutta1968's Repositories
rajatkdutta1968/awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
rajatkdutta1968/CTF
CTF chall write-ups, files, scripts etc (trying to be more organised LOL)
rajatkdutta1968/ctf-tools
Copy of https://github.com/zardus/ctf-tools.git - with tools I've found helpful
rajatkdutta1968/ctf-tools-1
Some setup scripts for security research tools.
rajatkdutta1968/LINUX_EXPLOIT_TOOLS
List of Tools which will be used to get suggestions for Linux Exploit
rajatkdutta1968/log4j
rajatkdutta1968/OSCP-Priv-Esc
Mind maps / flow charts to help with privilege escalation on the OSCP.
rajatkdutta1968/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
rajatkdutta1968/Pentest-Cheatsheets
Pentesting CheatSheet
rajatkdutta1968/pwntools-tutorial
Tutorials for getting started with Pwntools
rajatkdutta1968/rajatkdutta1968
Config files for my GitHub profile.
rajatkdutta1968/SNORT
rajatkdutta1968/THM_BOILER_CTF
rajatkdutta1968/THM_CORP
rajatkdutta1968/THM_JACK_OF_ALL_TRADES
rajatkdutta1968/THM_LINUX_PRIVESC
rajatkdutta1968/THM_LINUX_PRIVESC_ARENA
rajatkdutta1968/tryhackme-roadmap
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
rajatkdutta1968/TRYHACKME_OVERPASS
rajatkdutta1968/TryHackMe_Zero_To_Hero_Path
This TryHackMe Rooms List created by me contains the series wise rooms from Beginner to Expert Level Rooms. If you are new to TryHackMe follow this pathway for great start.
rajatkdutta1968/Windows-Privilege-Escalation-Notes