Acemampz's repositories

kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Language:GoLicense:GPL-3.0Stargazers:2Issues:0Issues:0

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

ThreatMapper

Identify vulnerabilities in running containers, images, hosts and repositories

Language:HCLLicense:NOASSERTIONStargazers:2Issues:0Issues:0

3klCon

Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.

Language:PythonStargazers:1Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-k8s-security

A curated list for Awesome Kubernetes Security resources

Stargazers:1Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:1Issues:0Issues:0

GRASSMARLIN

Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber

Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

License:Apache-2.0Stargazers:1Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:Apache-2.0Stargazers:1Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

PowerShellArmoury

A PowerShell armoury for penetration testers or other random security guys

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:0Issues:0

siembol-config

A Siembol configuration repository for a Siembol quickstart demo

Stargazers:1Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues

License:Apache-2.0Stargazers:1Issues:0Issues:0

wfuzz

Web application fuzzer

License:GPL-2.0Stargazers:1Issues:0Issues:0