weom's Stars
opsdisk/the_cyber_plumbers_handbook
Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.
mufeedvh/moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
cybersecsi/RAUDI
A repo to automatically generate and keep updated a series of Docker images through GitHub Actions.
volatilityfoundation/volatility
An advanced memory forensics framework
trustedsec/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
oldboy21/LDAP-Password-Hunter
Password Hunter in Active Directory
stens-sec/autokey
Useful scripts for autokey
stong/how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
bridgecrewio/terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
johnthebrit/DevOpsMC
DevOps Master Class Public Repo
ruby-opencv/ruby-opencv
Versioned fork of the OpenCV gem for Ruby
wetw0rk/AWAE-PREP
This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.
kelseyhightower/kubernetes-the-hard-way
Bootstrap Kubernetes the hard way. No scripts.
aquasecurity/trivy
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
analysis-tools-dev/static-analysis
⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.
nfc-tools/mfoc
Mifare Classic Offline Cracker
odedshimon/BruteShark
Network Analysis Tool
cisagov/Sparrow
Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.
ygoe/HyperVSwitch
Hyper-V Switch – A simple GUI to enable or disable Hyper-V without uninstallation, allowing the use of other virtualisation solutions.
kdn251/interviews
Everything you need to know to get the job.
kyawthiha7/Mobile-App-Pentest
danigargu/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
OWASP/IoTGoat
IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.
frida/frida
Clone this repo to build Frida
nabla-c0d3/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.
OWASP/SecurityShepherd
Web and mobile application security training platform
nabla-c0d3/sslyze
Fast and powerful SSL/TLS scanning library.
datasciencescoop/Data-Science--Cheat-Sheet
Cheat Sheets
darkarp/chromepass
Chromepass - Hacking Chrome Saved Passwords
hexway/r00kie-kr00kie
PoC exploit for the CVE-2019-15126 kr00k vulnerability