exetr's Stars
Stirling-Tools/Stirling-PDF
#1 Locally hosted web application that allows you to perform various operations on PDF files
romkatv/powerlevel10k
A Zsh theme
mingrammer/diagrams
:art: Diagram as Code for prototyping cloud system architectures
chakra-ui/chakra-ui
Chakra UI is a component system for building products with speed ⚡️
AykutSarac/jsoncrack.com
✨ Innovative and open-source visualization application that transforms various data formats, such as JSON, YAML, XML, CSV and more, into interactive graphs.
actualbudget/actual
A local-first personal finance app
GoogleCloudPlatform/terraformer
CLI tool to generate terraform files from existing infrastructure (reverse Terraform). Infrastructure to Code
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
aquasecurity/kube-bench
Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
Orange-Cyberdefense/GOAD
game of active directory
aquasecurity/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
madhuakula/kubernetes-goat
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
RhinoSecurityLabs/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
RhinoSecurityLabs/cloudgoat
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
pbatard/Fido
A PowerShell script to download Windows or UEFI Shell ISOs
matterpreter/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
cider-security-research/cicd-goat
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
firmadyne/firmadyne
Platform for emulation and dynamic analysis of Linux-based firmware
nccgroup/PMapper
A tool for quickly evaluating IAM permissions in AWS.
inguardians/peirates
Peirates - Kubernetes Penetration Testing tool
tyranid/DotNetToJScript
A tool to create a JScript file which loads a .NET v2 assembly from memory.
bridgecrewio/terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
alcideio/rbac-tool
Rapid7 | insightCloudSec | Kubernetes RBAC Power Toys - Visualize, Analyze, Generate & Query
OWASP/DevSecOpsGuideline
The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.
appvia/krane
Kubernetes RBAC static analysis & visualisation tool
nccgroup/sadcloud
A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure
rizemon/exploit-writing-for-oswe
Tips on how to write exploit scripts (faster!)
nettitude/RunPE
C# Reflective loader for unmanaged binaries.
koenbuyens/Vulnerable-OAuth-2.0-Applications
vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.
VirtualAlllocEx/Payload-Download-Cradles
This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.