Skip to content
View lpsfut's full-sized avatar

Block or report lpsfut

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Vagrant VirtualBox environment for conducting an internal network penetration test

Ruby 798 156 Updated Jun 5, 2023

A curated list of GPT agents for cybersecurity

5,334 586 Updated Jul 21, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,508 1,238 Updated Feb 8, 2024

Patching "signtool.exe" to accept expired certificates for code-signing.

C++ 263 41 Updated Jul 19, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,685 440 Updated Jun 21, 2024

Awesome EDR Bypass Resources For Ethical Hacking

866 94 Updated Jun 18, 2024

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

6,535 1,241 Updated Jan 23, 2024

The high-scalability sFlow/NetFlow/IPFIX collector used internally at Cloudflare.

Go 854 172 Updated Mar 14, 2024

Self-Hosting Guide. Learn all about locally hosting (on premises & private web servers) and managing software applications by yourself or your organization. Including Cloud, LLMs, WireGuard, Automa…

Dockerfile 10,155 542 Updated Aug 20, 2024

Azure and AWS Attacks

1,043 228 Updated Nov 25, 2022

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,139 187 Updated Aug 22, 2024

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

634 108 Updated Feb 11, 2023

This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.

118 19 Updated Feb 17, 2023
PowerShell 2,144 350 Updated Oct 14, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,367 14,375 Updated Aug 21, 2024

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attributes. This all includes tools to work with anything in gener…

HTML 708 81 Updated Nov 27, 2023

OSWE, OSEP, OSED, OSEE

2,559 534 Updated Jun 16, 2024

Android Mobile Device Hardening

Python 193 25 Updated Feb 26, 2023

This project is a SIEM with SIRP and Threat Intel, all in one.

Shell 402 78 Updated Jan 21, 2024

Network Pentesting Mindmap

710 78 Updated Feb 15, 2024

Tools and Techniques for Red Team / Penetration Testing

5,734 790 Updated Aug 8, 2023

Tools and Techniques for Blue Team / Incident Response

2,624 397 Updated Apr 2, 2024

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

JavaScript 328 43 Updated Aug 21, 2024

Script to test NetSec capabilities.

Python 21 1 Updated May 1, 2023

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Python 10,160 934 Updated Aug 23, 2024

A next-generation crawling and spidering framework.

Go 10,741 565 Updated Aug 20, 2024

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

C++ 723 75 Updated Jun 23, 2023

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

C++ 1,191 204 Updated Jun 19, 2024
Next