-
spdMerlin Public
Forked from jackyaz/spdMerlinspdMerlin is an internet speedtest and monitoring tool for AsusWRT Merlin with charts for daily, weekly and monthly summaries. It tracks download/upload bandwidth as well as latency, jitter and pac…
Shell GNU General Public License v3.0 UpdatedMay 8, 2024 -
terraform-beginner-to-advanced-resource Public
Forked from zealvora/terraform-beginner-to-advanced-resourceHCL UpdatedApr 27, 2024 -
PwnFox Public
Forked from tdf-discipline-cybersecurity/PwnFoxPwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.
JavaScript UpdatedFeb 29, 2024 -
socketsleuth Public
Forked from snyk/socketsleuthBurp Extension to add additional functionality for pentesting websocket based applications
Java Apache License 2.0 UpdatedJan 14, 2024 -
-
ADOKit Public
Forked from xforcered/ADOKitAzure DevOps Services Attack Toolkit
C# Apache License 2.0 UpdatedDec 4, 2023 -
Burp-Suite-Certified-Practitioner-Exam-Study Public
Forked from botesjuan/Burp-Suite-Certified-Practitioner-Exam-StudyBurp Suite Certified Practitioner Exam Study
Python UpdatedNov 6, 2023 -
stanai Public
Forked from Significant-Gravitas/AutoGPTAn experimental open-source attempt to make GPT-4 fully autonomous.
JavaScript MIT License UpdatedNov 6, 2023 -
MHDDoS Public
Forked from MatrixTM/MHDDoSBest DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
Python MIT License UpdatedJun 1, 2023 -
BurpSuiteCertifiedPractitioner Public
Forked from DingyShark/BurpSuiteCertifiedPractitionerUltimate Burp Suite Exam and PortSwigger Labs Guide.
UpdatedMay 4, 2023 -
notion-backup Public
Forked from jckleiner/notion-backupAutomatic Notion workspace backup to Google Drive, Dropbox, pCloud, Nextcloud or to your local machine.
Java UpdatedMar 18, 2023 -
-
portswigger-websecurity-academy Public
Forked from frank-leitner/portswigger-websecurity-academyWriteups for PortSwigger WebSecurity Academy
Python UpdatedDec 18, 2022 -
rengine Public
Forked from yogeshojha/renginereNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
JavaScript GNU General Public License v3.0 UpdatedAug 28, 2022 -
AzureGoat Public
Forked from ine-labs/AzureGoatAzureGoat : A Damn Vulnerable Azure Infrastructure
Python GNU General Public License v2.0 UpdatedAug 24, 2022 -
RAUDI Public
Forked from cybersecsi/RAUDIA repo to automatically generate and keep updated a series of Docker images through GitHub Actions.
Python GNU General Public License v3.0 UpdatedJul 22, 2022 -
S-500-G2-Rat-Hvnc-Hidden-Broswers-Hidden-Apps-OperaGX-Rat-Remote-Malware Public
Forked from MerlynXS/S-500-G2-Rat-Hvnc-Hidden-Broswers-Hidden-Apps-OperaGX-Rat-Remote-MalwareClone Profile Hidden Desktop Hidden Browsers Hidden Chrome Hidden Chromodo Hidden SlimJet Hidden Sputnik Hidden Awast Browser Hidden UC Browser Hidden Atom Browser Hidden Opera Neon Hidden Firefox …
C# UpdatedMay 30, 2022 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
GNU General Public License v3.0 UpdatedMay 5, 2022 -
Payload-Archive Public
Forked from MerlynXS/Payload-ArchiveBOTNET Archive Releases Such As [ Scanners | Botnets | Exploits | Methods ]
Python UpdatedApr 6, 2022 -
Azure-Red-Team Public
Forked from rootsecdev/Azure-Red-TeamAzure Security Resources and Notes
PowerShell UpdatedMar 18, 2022 -
Awesome-WAF Public
Forked from 0xInfection/Awesome-WAF🔥 Everything about web-application firewalls (WAF).
Python Apache License 2.0 UpdatedMar 12, 2022 -
ligolo Public
Forked from FunnyWolf/ligoloLigolo : 用于内网渗透的反向隧道
Go GNU General Public License v3.0 UpdatedMar 10, 2022 -
-
Cloud-Bucket-Leak-Detection-Tools Public
Forked from UzJu/Cloud-Bucket-Leak-Detection-Tools六大云存储,泄露利用检测工具
Python UpdatedMar 8, 2022 -
security-service-interview Public
Forked from BJLIYANLIANG/Security_Service_Interview安服面经☞渗透测试/代码审计/安全研究
UpdatedMar 8, 2022 -
CVE-2022-0847-DirtyPipe-Exploit Public
Forked from Arinerron/CVE-2022-0847-DirtyPipe-ExploitA root exploit for CVE-2022-0847 (Dirty Pipe)
C GNU General Public License v2.0 UpdatedMar 8, 2022 -
Viper Public
Forked from FunnyWolf/ViperRedteam operation platform with webui 图形化红队行动辅助平台
BSD 3-Clause "New" or "Revised" License UpdatedMar 5, 2022 -
container-security-checklist Public
Forked from krol3/container-security-checklistChecklist for container security - devsecops practices
Apache License 2.0 UpdatedMar 2, 2022 -
Awesome-Azure-Pentest Public
Forked from Kyuu-Ji/Awesome-Azure-PentestA collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.
GNU General Public License v3.0 UpdatedMar 1, 2022 -