AlexisAhmed / dotfiles
A collection of personal dotfiles and configurations. Feel free to snoop around and use what interests you.
☆13Updated 3 years ago
Alternatives and similar repositories for dotfiles:
Users that are interested in dotfiles are comparing it to the libraries listed below
- A collection of shell scripts from the scripting series.☆45Updated 2 years ago
- Simple checklist to help you deploying the most important areas of the GNU/Linux production systems - work in progress.☆26Updated 5 years ago
- A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.☆36Updated 5 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆16Updated 4 years ago
- Freely available programming books☆68Updated 6 years ago
- A list of web application security☆78Updated 6 years ago
- Automated solution for nmap'ing☆27Updated last year
- ☆135Updated last year
- Violent Python scripts used in book and few other required files☆65Updated 6 years ago
- Tryhackme rooms & tools☆61Updated 4 years ago
- Same Pentest Resume☆135Updated 4 years ago
- FAQ Guide for Practical Ethical Hacking Udemy Course☆183Updated 4 years ago
- Collection of Wireshark resources & PCAP files used in the Blue Team training course☆53Updated 2 years ago
- A collection of python scripts that are used for network analysis and testing.☆57Updated 5 years ago
- List of Awesome Red Teaming Resources☆106Updated 6 years ago
- The code and material for my personal open-source website. (Flask, Gunicorn, Certbot)☆77Updated 5 years ago
- A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.☆19Updated 4 years ago
- List of advanced XSS payloads☆83Updated 8 years ago
- Automate installation of extra pentest tools on Kali Linux☆50Updated 3 years ago
- CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam, published by Packt☆105Updated 2 years ago
- || CEH Notes ||☆77Updated 3 weeks ago
- notes and ramblings from my OSCP/PenTesting Studies☆73Updated last year
- Cheatsheet from the PJPT course of TCM security.☆17Updated last year
- This is a small BASH script to quickly setup all the tools I would want and need on a new machine.☆146Updated 2 years ago
- Compilation of Resources for TCM's Linux Privilege Escalation course☆535Updated 4 years ago
- Python3 Nmap Scanner☆110Updated 11 months ago
- Curated list of Unix binaries that can be exploited to bypass system security restrictions☆32Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆135Updated 10 months ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆55Updated 2 years ago
- ☆416Updated 2 years ago