Pinned Repositories
adjustTheBed
adjustTheBed Alexa Skill for the Sleep Number(r) bed
ADLab
Active Directory Lab
jenkins
kleanup
Kali Linux Maintenance script
oscp
owtf
OWASP OWTF, the Offensive (Web) Testing Framework, is an OWASP+PTES-focused try to unite great tools and make pen testing more efficient, written mostly in Python @owtfp http://owtf.org
robgpt
user-docs
The user documentation for OWTF which is written using sphinx
sealmindset's Repositories
sealmindset/robgpt
sealmindset/arbrepo
sealmindset/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
sealmindset/circleciexpress
sealmindset/clair-scanner
Docker containers vulnerability scan
sealmindset/cligoodies
A bunch of scripts to automate a few tedious things of stuff
sealmindset/CSVFlatten
sealmindset/CSViewer
sealmindset/CSVTokenize
Tokenize values
sealmindset/EdgeTPU
sealmindset/evil-winrm
The ultimate WinRM shell for hacking/pentesting
sealmindset/gpt-engineer
Specify what you want it to build, the AI asks for clarification, and then builds it.
sealmindset/insta360-wifi-api
Python scripts to talk to Insta360 action cameras using the WiFi API
sealmindset/KaliDocker
sealmindset/learning-journey-yt
sealmindset/legorefarch
sealmindset/ollama-scraper
sealmindset/openvas
Containers for running the Greenbone Vulnerability Manager. Run as a single container with all services or separate single applications containers via docker-compose.
sealmindset/react-diagrams
a super simple, no-nonsense diagramming library written in react that just works
sealmindset/robotframework
Generic automation framework for acceptance testing and RPA
sealmindset/ruby-goof
Intentionally vulnerable Ruby application to show Snyk's open source security capabilities. Also includes CircleCI integration.
sealmindset/secarchapp
sealmindset/struts2-rce
Exploitable target to CVE-2017-5638
sealmindset/struts2rce
sealmindset/tableviewer
sealmindset/terragoat
sealmindset/tflite-custom-object-bookworm
sealmindset/tmodeling
sealmindset/WebGoat
WebGoat is a deliberately insecure application
sealmindset/workarea
Workarea is an enterprise-grade Ruby on Rails commerce platform