Skip to content
@devilsec

DevilSec

ASU's cybersecurity club - Network Security, Computer Security, Hacking and more

Popular repositories Loading

  1. AD-Attack-Defense AD-Attack-Defense Public

    Forked from infosecn1nja/AD-Attack-Defense

    Attack and defend active directory using modern post exploitation adversary tradecraft activity

    1

  2. website website Public

    HTML 1 3

  3. ccdc-2019 ccdc-2019 Public

    Forked from ankur8931/asu-ccdc

    CCDC training and documentation repo for Arizona State University

    Rich Text Format

  4. Club-Downloads Club-Downloads Public

    This is the repository for the downloads necessary for the club

  5. pwntools pwntools Public

    Forked from Gallopsled/pwntools

    CTF framework and exploit development library

    Python

  6. OSCP-Exam-Report-Template OSCP-Exam-Report-Template Public

    Forked from whoisflynn/OSCP-Exam-Report-Template

    Modified template for the OSCP Exam and Labs. Used during my passing attempt

Repositories

Showing 10 of 24 repositories

Top languages

Loading…

Most used topics

Loading…