-
-
-
API-Testing-and-Development-with-Postman Public
Forked from PacktPublishing/API-Testing-and-Development-with-PostmanAPI Testing and Development with Postman, published by Packt
HTML MIT License UpdatedSep 27, 2021 -
IntelOwl Public
Forked from intelowlproject/IntelOwlIntel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Python GNU Affero General Public License v3.0 UpdatedApr 15, 2021 -
Awesome-CobaltStrike Public
Forked from zer0yu/Awesome-CobaltStrikecobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
UpdatedApr 14, 2021 -
Network-Audit Public
The purpose of the repo is the record the Framework, process and tools necessary for conducting a network audit. It is meant to be as simple as possible.
UpdatedFeb 26, 2021 -
-
Scada-LTS Public
Forked from SCADA-LTS/Scada-LTSScada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisiton) system.
Java GNU General Public License v2.0 UpdatedJan 2, 2021 -
cset Public
Forked from cisagov/csetCybersecurity Evaluation Tool
TSQL MIT License UpdatedDec 28, 2020 -
awesome-industrial-control-system-security Public
Forked from hslatman/awesome-industrial-control-system-securityA curated list of resources related to Industrial Control System (ICS) security.
Python Apache License 2.0 UpdatedDec 20, 2020 -
LICSTER Public
Forked from thainnos/LICSTERA Low-cost ICS Security Testbed for Education and Research
C Other UpdatedDec 18, 2020 -
CobaltStrike-ToolKit Public
Forked from killswitch-GUI/CobaltStrike-ToolKitSome useful scripts for CobaltStrike
Shell GNU General Public License v2.0 UpdatedDec 17, 2020 -
-
king-phisher Public
Forked from rsmusllp/king-phisherPhishing Campaign Toolkit
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 30, 2020 -
red-detector Public
Forked from lightspin-tech/red-detectorScan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)
Python Apache License 2.0 UpdatedNov 26, 2020 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 8, 2020 -
-
-
-
pacu Public
Forked from RhinoSecurityLabs/pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Python BSD 3-Clause "New" or "Revised" License UpdatedSep 30, 2020 -
cloudgoat Public
Forked from RhinoSecurityLabs/cloudgoatCloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
HCL BSD 3-Clause "New" or "Revised" License UpdatedSep 10, 2020 -
awesome-ctf-cheatsheet Public
Forked from nirvikagarwal/awesome-ctf-cheatsheetCTF Cheatsheet
Creative Commons Zero v1.0 Universal UpdatedSep 4, 2020 -
Phishing-Simulation Public
Forked from jenyraval/Phishing-SimulationPhishing Simulation mainly aims to increase phishing awareness by providing an intuitive tutorial and customized assessment
HTML GNU General Public License v3.0 UpdatedAug 20, 2020 -
cobaltstrike_bofs Public
Forked from m57/cobaltstrike_bofsMy CobaltStrike BOFS
C UpdatedJul 30, 2020 -
-
ssti-payloads Public
Forked from payloadbox/ssti-payloads🎯 Server Side Template Injection Payloads
MIT License UpdatedJun 30, 2020 -
HELK Public
Forked from Cyb3rWard0g/HELKThe Hunting ELK
Jupyter Notebook GNU General Public License v3.0 UpdatedJun 25, 2020 -
ThreatHunter-Playbook Public
Forked from OTRF/ThreatHunter-PlaybookA Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Python GNU General Public License v3.0 UpdatedJun 22, 2020 -
mordor Public
Forked from OTRF/Security-DatasetsRe-play Adversarial Techniques
Python GNU General Public License v3.0 UpdatedJun 18, 2020 -
wazuh-kibana-app Public
Forked from wazuh/wazuh-dashboard-pluginsWazuh - Kibana plugin
JavaScript GNU General Public License v2.0 UpdatedJun 13, 2020