AdamDMI's repositories

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ansible

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to cloud management, in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-appsec

A curated list of resources for learning about application security

License:MITStargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

License:Artistic-2.0Stargazers:0Issues:0Issues:0

aws-lambda-powertools-python

A suite of utilities for AWS Lambda Functions that makes tracing with AWS X-Ray, structured logging and creating custom metrics asynchronously easier

License:MIT-0Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

boto3

AWS SDK for Python

License:Apache-2.0Stargazers:0Issues:0Issues:0

cert-cheatsheets

Certification Cheatsheets

Stargazers:0Issues:0Issues:0

chalice

Python Serverless Microframework for AWS

License:Apache-2.0Stargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Stargazers:0Issues:0Issues:0

DroneSecurity

System able to monitor the drone and manage the security thanks to some particular sensors.

License:MITStargazers:0Issues:0Issues:0

emba

EMBA - The firmware security analyzer

License:GPL-3.0Stargazers:0Issues:0Issues:0

gf

A wrapper around grep, to help you grep for things

License:MITStargazers:0Issues:0Issues:0

Gf-Patterns

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

License:MITStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0

list-infosec-encyclopedia

A list of information security related awesome lists and other resources.

Stargazers:0Issues:0Issues:0

Lizard

A python-based network security penetration testing tool.一款基于python的web安全渗透测试集成工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

Loki_on_Kali

Packages to install Loki on Kali Linux/ParrotOS (Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.)

Stargazers:0Issues:0Issues:0

lokinet

Lokinet is an anonymous, decentralized and IP based overlay network for the internet.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MachineLearningNotebooks

Python notebooks with ML and deep learning examples with Azure Machine Learning Python SDK | Microsoft

License:MITStargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

py4e-pl

Website for py4e.pl and source to the Python 3 textbook - Polish translation

Stargazers:0Issues:0Issues:0

scan-for-webcams

scan for webcams on the internet

License:MITStargazers:0Issues:0Issues:0

Shodan_repos

Different cool stuff related to shodan and ... yesss... python

Stargazers:0Issues:0Issues:0

tmux

tmux source code

License:NOASSERTIONStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0