Pinned Repositories
A-Good-Cyber-Security-List
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
artillery
The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
awesome-infosec
A curated list of awesome infosec courses and training resources.
awesome-oscp
A curated list of awesome OSCP resources
und3rcl0ck3d's Repositories
und3rcl0ck3d/artillery
The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
und3rcl0ck3d/awesome-infosec
A curated list of awesome infosec courses and training resources.
und3rcl0ck3d/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
und3rcl0ck3d/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/etc) that are eligible for reports
und3rcl0ck3d/CrackMapExec
A swiss army knife for pentesting networks
und3rcl0ck3d/ctf-tools
Some setup scripts for security research tools.
und3rcl0ck3d/HELK
The Hunting ELK
und3rcl0ck3d/hugo-theme-learn
Porting Grav Learn theme to Hugo
und3rcl0ck3d/ILSpy
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
und3rcl0ck3d/Kansa
A Powershell incident response framework
und3rcl0ck3d/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
und3rcl0ck3d/osquery-configuration
A repository for using osquery for incident detection and response
und3rcl0ck3d/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
und3rcl0ck3d/SprayingToolkit
Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
und3rcl0ck3d/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
und3rcl0ck3d/trevorc2
TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.
und3rcl0ck3d/actions-workflow-samples
Help developers to easily get started with GitHub Action workflows to deploy to Azure
und3rcl0ck3d/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
und3rcl0ck3d/bettercap
The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.
und3rcl0ck3d/companies-hiring-security-remote
This repo is meant to be a list of companies that hire security people full remote.
und3rcl0ck3d/dotnetcore-webapp
dotnet new webapp
und3rcl0ck3d/ettercap
Ettercap Project
und3rcl0ck3d/hugo-theme-techdoc
The Techdoc is a Hugo Theme for technical documentation.
und3rcl0ck3d/hugo-theme-terminal
A simple, retro theme for Hugo
und3rcl0ck3d/Internal-Pentest-Playbook
Internal Network Penetration Test Playbook
und3rcl0ck3d/Interviewee-Questions
51 Great Questions to Ask in an Interview
und3rcl0ck3d/jekyll-TeXt-theme
💎 🐳 A super customizable Jekyll theme for personal site, team site, blog, project, documentation, etc.
und3rcl0ck3d/osinttools
A collection of random OSINT scripts
und3rcl0ck3d/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
und3rcl0ck3d/virtualseccons
An ongoing list of virtual cybersecurity conferences.