gfabron's Stars
Azure/terraform
Source code for the Azure Marketplace Terraform development VM package.
evilsocket/pwnagotchi
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
Azure/azure-policy
Repository for Azure Resource Policy built-in definitions and samples
awslabs/aws-config-rules
[Node, Python, Java] Repository of sample Custom Rules for AWS Config.
akinbicer/docker-freeipa
This guide will walk you through the process of setting up FreeIPA using Docker Compose. FreeIPA is an open-source identity management system that provides centralized authentication, authorization, and account information for Linux and Unix systems.
hashicorp/terraform-provider-azurerm
Terraform provider for Azure Resource Manager
dehydr8/elevation-of-privilege
An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game
adamshostack/eop
The Elevation of Privilege Threat Modeling Game
Threat-Modeling-Manifesto/threat-modeling-manifesto
Threat Modeling Manifesto
iriusrisk/OpenThreatModel
The Open Threat Modeling Format (OTM) defines a platform independent way to define the threat model of any system.
awslabs/threat-composer
A simple threat modeling tool to help humans to reduce time-to-value when threat modeling
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
awslabs/automated-security-helper
center-for-threat-informed-defense/top-attack-techniques
Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques to focus on first.
center-for-threat-informed-defense/security-stack-mappings
🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
center-for-threat-informed-defense/attack-control-framework-mappings
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
fr0gger/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
AzureAD/AzureADAssessment
Tooling for assessing an Azure AD tenant state and configuration
Threagile/threagile
Agile Threat Modeling Toolkit
hysnsec/awesome-threat-modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
OWASP/threat-dragon
An open source threat modeling tool from OWASP
simon816/PHPDeobfuscator
Advanced PHP deobfuscator
owncloud/openidconnect
OpenId Connect (OIDC) Integration for ownCloud
Zimbra/keycloak
Zimbra with on premise Single Sign-On using Keycloak