dociledevil0x01's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
HavocFramework/Havoc
The Havoc Framework
fr0gger/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
DominicBreuker/pspy
Monitor linux processes without root permissions
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
imran-parray/Mind-Maps
Mind-Maps of Several Things
cytopia/badchars
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
awslabs/aws-break-glass-role
Create a break glass role for emergency use in order to limit AWS production account access. Configure automatic alerts and logging of activities in the role to secure its use in production environments.
hashicorp-forge/grove
A Software as a Service (SaaS) log collection framework.
aws-samples/aws-scps-with-terraform
Deploy Service Control Policies (SCPs) with Terraform
aabeling/portscan
portscanner in javascript
aidansteele/centralized-logs
Centralizing AWS CloudWatch log forwarding via EventBridge and Step Functions
illera88/GCC-stealer
Google Chrome Cookies Stealer. Steals Chrome cookies
Privado-Inc/privado-cli
Interface to initiate code scan with Privado to identify data flows and privacy issues