Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
anything-llm
A multi-user ChatGPT for any LLMs and vector database. Unlimited documents, messages, and storage in one privacy-focused app. Now available as a desktop application with a built-in LLM!
attacking-and-auditing-docker-containers-and-kubernetes-clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
awesome-cybersecurity-conferences
Watch the latest awesome security talks around the globe
Blogref
certified-kubernetes-administrator-course
Certified Kubernetes Administrator - CKA Course
CVE-2019-0604
cve-2019-0604 SharePoint RCE exploit
gmapsapiscanner
gnidart
InstagramVulnerability
(Fixed) : Show [Email+ Number] for any account by username
c0ldb00t3r's Repositories
c0ldb00t3r/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
c0ldb00t3r/anything-llm
A multi-user ChatGPT for any LLMs and vector database. Unlimited documents, messages, and storage in one privacy-focused app. Now available as a desktop application with a built-in LLM!
c0ldb00t3r/attacking-and-auditing-docker-containers-and-kubernetes-clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
c0ldb00t3r/awesome-cybersecurity-conferences
Watch the latest awesome security talks around the globe
c0ldb00t3r/Blogref
c0ldb00t3r/certified-kubernetes-administrator-course
Certified Kubernetes Administrator - CKA Course
c0ldb00t3r/CVE-2019-0604
cve-2019-0604 SharePoint RCE exploit
c0ldb00t3r/gmapsapiscanner
c0ldb00t3r/gnidart
c0ldb00t3r/InstagramVulnerability
(Fixed) : Show [Email+ Number] for any account by username
c0ldb00t3r/jenkinsscripts
c0ldb00t3r/k8s-poc
c0ldb00t3r/k8s-vagrant
c0ldb00t3r/katacoda-scenarios
Katacoda Scenarios
c0ldb00t3r/kernel-exploits
A bunch of proof-of-concept exploits for the Linux kernel
c0ldb00t3r/kubernetes-the-hard-way
Bootstrap Kubernetes the hard way on Vagrant on Local Machine. No scripts.
c0ldb00t3r/leakdemo
c0ldb00t3r/Mutillidae-II-Amazon-EC2-Init-Script
Automatic configuration script to launch a Mutillidae II instance using an Amazon Linux AMI
c0ldb00t3r/node-multiplayer-snake
DevSecOps application code
c0ldb00t3r/oauth-in-action-code
Source code for OAuth 2 in Action
c0ldb00t3r/payload
update payload
c0ldb00t3r/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
c0ldb00t3r/PrintNightmare
c0ldb00t3r/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
c0ldb00t3r/scripts
scripts
c0ldb00t3r/simulator
Kubernetes Security Training Platform - Focussing on security mitigation
c0ldb00t3r/Vulnerable-OAuth2.0-Application
c0ldb00t3r/WindowsExploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
c0ldb00t3r/XSS-Challenge
A simple Cross-Site Scripting (XSS) challenge with multiple contexts and filters.