Pinned Repositories
andreaskellerer.com
Apache2, Django and PostgreSQL Docker setup for personal webpage
arsenal
Arsenal is just a quick inventory and launcher for hacking programs
caldera
Automated Adversary Emulation Platform
configs
Personal configs and dotfiles
Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
DevSlopsPixi
The Pixi module is a MEAN Stack web app with wildly insecure APIs!
kali_ansible_setup
Ansible playbook for configuring Kali Linux to personal preferences
Modul3-Setup
Konfigurationsdateien für Modul 3. Verwendet VirtualBox mit Vagrant und Ansible zum Einrichten einer Kali Linux und Windows Server 2022 Testumgebung.
Vokabeln
Vokabelkarten im Obsidian_to_Anki Format
WindowsSetup
4Kp3n's Repositories
4Kp3n/Vokabeln
Vokabelkarten im Obsidian_to_Anki Format
4Kp3n/Modul3-Setup
Konfigurationsdateien für Modul 3. Verwendet VirtualBox mit Vagrant und Ansible zum Einrichten einer Kali Linux und Windows Server 2022 Testumgebung.
4Kp3n/WindowsSetup
4Kp3n/andreaskellerer.com
Apache2, Django and PostgreSQL Docker setup for personal webpage
4Kp3n/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
4Kp3n/configs
Personal configs and dotfiles
4Kp3n/Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
4Kp3n/DevSlopsPixi
The Pixi module is a MEAN Stack web app with wildly insecure APIs!
4Kp3n/GOAD
game of active directory
4Kp3n/htb-api
PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.
4Kp3n/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
4Kp3n/kali_ansible_setup
Ansible playbook for configuring Kali Linux to personal preferences
4Kp3n/PandorasBox
Collection of binaries and scripts for pentesting
4Kp3n/nodejs-websocket-sqli
A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection
4Kp3n/Pentesting-Azure
Penetration Testing Azure for Ethical Hackers, published by Packt
4Kp3n/sqlite-lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
4Kp3n/static-binaries
Various *nix tools built as statically-linked binaries
4Kp3n/static-toolbox
A collection of statically compiled tools like Nmap and Socat.
4Kp3n/webshells
Various webshells. We accept pull requests for additions to this collection.
4Kp3n/windows-playbook
Windows setup and configuration via Ansible.
4Kp3n/XenSpawn
Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)