RogerKillam
Cybersecurity professional with a focus on defending the confidentiality, integrity, and availability of financial technology systems.
USA
RogerKillam's Stars
hashcat/hashcat
World's fastest and most advanced password recovery utility
wallarm/jwt-secrets
vysecurity/DomLink
A tool to link a domain with registered organisation names and emails, to other domains.
EdOverflow/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
unit-mesh/auto-dev
🧙AutoDev: The AI-powered coding wizard(AI 驱动编程助手)with multilingual support 🌐, auto code generation 🏗️, and a helpful bug-slaying assistant 🐞! Customizable prompts 🎨 and a magic Auto Dev/Testing/Document/Agent feature 🧪 included! 🚀
klaxit/hidden-secrets-gradle-plugin
🔒 Deeply hide secrets on Android
PortSwigger/BChecks
BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
Azure-Samples/eShopOnAzure
A variant of https://github.com/dotnet/eShop that uses Azure services
dotnet/eShop
A reference .NET application implementing an eCommerce site
dotnet-architecture/eShopOnWeb
Sample ASP.NET Core 8.0 reference application, powered by Microsoft, demonstrating a layered application architecture with monolithic deployment model. Download the eBook PDF from docs folder.
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
rastating/dnmasscan
A script that can resolve an input file of domains and scan them with masscan
robertdavidgraham/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
incogbyte/shosubgo
Small tool to Grab subdomains using Shodan api.
Tounsi007/github-search
bsqrl/juice-shop-walkthrough
Complete solution for intentionally vulnerable webshop: "Juice Shop"
cisagov/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
cisagov/cyber.dhs.gov
A site for CISA directives
mattnotmax/cyberchef-recipes
A list of cyber-chef recipes and curated links
DefectDojo/django-DefectDojo
DevSecOps, ASPM, Vulnerability Management. All on one platform.
onhexgroup/Conferences
Conference presentation slides
projectdiscovery/dnsx
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
samhaxr/TakeOver-v1
Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdomain takeover vulnerability.
dionach/HeadersAnalyzer
Burp extension that checks for interesting and security headers
cisagov/ScubaGear
Automation to assess the state of your M365 tenant against CISA's baselines
Azure/Azure-Network-Security
Resources for improving Customer Experience with Azure Network Security
cisagov/untitledgoosetool
Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.
PortSwigger/serialization-examples
Azure/FTALive-Sessions
This repository is a public-facing source of information for FastTrack for Azure Live sessions.
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.