Skip to content
View 920wY0u20wnCh11d's full-sized avatar
Block or Report

Block or report 920wY0u20wnCh11d

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Web Hacking and Red Teaming MindMap

62 16 Updated Feb 10, 2023

Build a better kali

1 Updated Dec 13, 2023

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

PowerShell 754 104 Updated Feb 28, 2024

Proxmark 3

C 3,076 901 Updated Feb 3, 2024

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Python 4,099 783 Updated Jun 18, 2024

Too Long; Don't Watch。使用 OpenAI 的 GPT3 幫忙把課程影片截圖並總結,產出繁體中文的 Docx 檔報告

Python 68 4 Updated Feb 28, 2023

my blog

HTML 1 1 Updated Feb 12, 2023

文章 Attack Code 的详细全文。安全和开发总是具有伴生属性,尤其是云的安全方向,本篇文章是希望能帮助到读者的云安全入门材料。Full text of the article Attack Code. Security and development always have concomitant attributes, and this is especially true wit…

Shell 525 41 Updated Feb 29, 2024

🔍 Mindmaps for threat hunting - work in progress.

149 30 Updated Mar 15, 2022

game of active directory

PowerShell 4,650 653 Updated Jul 8, 2024
Python 700 91 Updated Sep 9, 2022

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

2,175 317 Updated Jul 9, 2024
PowerShell 1,461 297 Updated Jun 13, 2024

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

HTML 1,341 159 Updated Jun 10, 2024

Miscellaneous tools for BloodHound

Python 369 132 Updated Jun 28, 2024

My note about Cyber Security, in Chinese, English or Meow language

209 17 Updated Sep 25, 2023

Resources for our Active Directory security workshops

140 40 Updated Sep 9, 2021

An introduction to Active Directory security

PowerShell 633 84 Updated Aug 22, 2022

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,420 601 Updated Jul 2, 2024

Defeating Windows User Account Control

C 6,077 1,295 Updated Apr 17, 2024

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

TypeScript 16,273 1,131 Updated Jul 7, 2024

平常看到好的渗透hacking工具和多领域效率工具的集合

964 210 Updated Apr 14, 2023

Course materials for teaching cybersecurity in a Capture the Flag environment

Assembly 120 24 Updated Aug 18, 2021

Automate repetitive tasks for fuzzing

Python 123 35 Updated Jul 26, 2021

A repository for learning various heap exploitation techniques.

C 7,025 1,126 Updated Jun 5, 2024

List of Computer Science courses with video lectures.

65,963 9,023 Updated Jul 7, 2024

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,921 365 Updated Apr 12, 2024

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,567 977 Updated Jul 6, 2024
Next