All Projects → bb1nfosec → Information Security Tasks

bb1nfosec / Information Security Tasks

This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions

Projects that are alternatives of or similar to Information Security Tasks

Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+3753.7%)
Mutual labels:  pentesting, forensics, information-security, blueteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+8215.74%)
Mutual labels:  osint, pentesting, malware-analysis, redteam
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1857.41%)
Mutual labels:  osint, incident-response, malware-analysis
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+110.19%)
Mutual labels:  osint, pentesting, redteam
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+1074.07%)
Mutual labels:  pentesting, forensics, steganography
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-33.33%)
Mutual labels:  redteam, information-security, blueteam
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+69.44%)
Mutual labels:  malware-analysis, forensics, information-security
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (-50.93%)
Mutual labels:  osint, forensics, steganography
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+58.33%)
Mutual labels:  redteam, forensics, blueteam
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+178.7%)
Mutual labels:  pentesting, redteam, blueteam
Osint tips
OSINT
Stars: ✭ 322 (+198.15%)
Mutual labels:  osint, pentesting, redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-68.52%)
Mutual labels:  osint, blueteam, redteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-61.11%)
Mutual labels:  auditing, forensics, blueteam
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+5617.59%)
Mutual labels:  osint, redteam, blueteam
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+720.37%)
Mutual labels:  osint, redteam, blueteam
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (+998.15%)
Mutual labels:  redteam, blueteam
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-2.78%)
Mutual labels:  osint, pentesting
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1028.7%)
Mutual labels:  compliance, information-security
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+977.78%)
Mutual labels:  osint, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-27.78%)
Mutual labels:  pentesting, redteam

Information-Security-Tasks

This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions

On day to day basis learners struggle for guidance , This repository is aimed to create a training guidance for students and learners with various information security topics

if you learnt some technique or wish to give the world a task please add it up here , Either it maybe easy or hard it would help someone to enlighten their knowledge.

PLEASE DONT FORGET TO LOOK AT WEBSITES FOR REFERENCE ,FEEL FREE TO ADD YOUR SITE TO THE CATEGORY

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].