Pinned Repositories
Application-Security
A place for all type of application security assessment checklist and cheatsheets.
ATTACK-Tools
Utilities for MITRE™ ATT&CK
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
awesome-cloud-native-security
awesome resources about cloud native security 🐿
awesome-social-engineering
A curated list of awesome social engineering resources.
awscheatsheets
GCPCommands
Some important GCP commands, I've always found useful
k0otkit
k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.
krupalb's Repositories
krupalb/GCPCommands
Some important GCP commands, I've always found useful
krupalb/k0otkit
k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.
krupalb/ATTACK-Tools
Utilities for MITRE™ ATT&CK
krupalb/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
krupalb/awesome-cloud-native-security
awesome resources about cloud native security 🐿
krupalb/awesome-social-engineering
A curated list of awesome social engineering resources.
krupalb/awscheatsheets
krupalb/cleanvariables_example
A PHP example to sanitise data
krupalb/cloud-native-security-book
《云原生安全:攻防实践与体系构建》资料仓库
krupalb/examples
Kubernetes application example tutorials
krupalb/fleetman-api-gateway
krupalb/fleetman-position-simulator
krupalb/fleetman-webapp
krupalb/free5gc_notes
krupalb/impacket-examples-windows
The great impacket example scripts compiled for Windows
krupalb/jenkins
krupalb/linux-exploit-suggester
Linux privilege escalation auditing tool
krupalb/metarget
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
krupalb/oscp-1
oscp study
krupalb/pasties
A collection of random bits of information common to many individual penetration tests, red teams, and other assessments
krupalb/pwdumpstats
Script to output stats around weak passwords and password re-use from an NtdsAudit (pwdump) file
krupalb/Red-Team-Management
krupalb/reformat.py
krupalb/ScoutSuite
Multi-Cloud Security Auditing Tool
krupalb/secret-magpie-cli
Secret Magpie - Secret Detection Tool
krupalb/SymForum
A simple "old-school" PHP forum built with Symfony 6 and PHP 8.1
krupalb/test-mec
MEC tests in a 5G environment
krupalb/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
krupalb/WebGoat
WebGoat is a deliberately insecure application
krupalb/www-project-top-10-ci-cd-security-risks
OWASP Foundation Web Respository