romanzaikin / From-Zero-to-Hero-in-Web-Security-Research-DefCon-29-Workshop
From Zero to Hero in Web Security Research - Def Con 29 Workshop
☆36Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for From-Zero-to-Hero-in-Web-Security-Research-DefCon-29-Workshop
- A repo to support the book☆103Updated 3 years ago
- ☆59Updated 4 months ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆23Updated last year
- Vulnerabilities, exploits, and PoCs☆34Updated 3 months ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆49Updated 3 weeks ago
- GCP cloud security CTF☆41Updated 8 months ago
- A curated collection of resources that may be beneficial for anyone pursuing the OSCE.☆39Updated 2 years ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆72Updated 2 years ago
- ☆76Updated this week
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆57Updated 4 years ago
- Workshop resources and materials for Workshop presented at DefCon and other security conferences - Creating and Uncovering Malicious Cont…☆43Updated 7 months ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated 10 months ago
- This repository contains the code and PCAPS used for the SANS webinar, "Hacking Proprietary Protocols" given on February 23, 2021.☆32Updated 2 years ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆57Updated 3 years ago
- Exploits made practicing for OSCE☆22Updated 3 years ago
- CFPsec is a client program that retrieves the list of Call For Papers or/and upcoming Hacking/Security Conferences based on cfptime.org w…☆55Updated 3 weeks ago
- ☆77Updated 5 years ago
- Posts about different topics☆36Updated 8 months ago
- ☆41Updated 2 months ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆41Updated 3 weeks ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆26Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Blue Pigeon is a Bluetooth-based data exfiltration and proxy tool to enable communication between a remote Command and Control (C2) serve…☆54Updated 3 years ago
- ☆91Updated 2 years ago
- Publicly availalbe vulnarble by desgin vm/machines☆30Updated 2 years ago
- Baseline a Windows System against LOLBAS☆25Updated 7 months ago
- A list of awesome penetration testing tools and resources.☆77Updated last year
- DEFCON 31 slide deck and video link☆57Updated 4 months ago
- Tools that trigger False Positive AV alerts☆43Updated last year
- I collect writeup about analysis CVEs and Exploits on the Windows in this repository.☆12Updated 2 years ago