Art's starred repositories

stride-gpt

An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.

Language:PythonLicense:MITStargazers:384Issues:0Issues:0

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

Stargazers:4324Issues:0Issues:0

vuln-web-apps

A curated list of vulnerable web applications.

Stargazers:255Issues:0Issues:0

collisions

Hash collisions and exploitations

Language:PythonStargazers:3032Issues:0Issues:0

www-project-security-knowledge-framework

OWASP Foundation Web Respository

Language:HTMLStargazers:64Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:5580Issues:0Issues:0

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:6248Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:11244Issues:0Issues:0

skanuvaty

Dangerously fast DNS/network/port scanner

Language:RustStargazers:878Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1650Issues:0Issues:0

ATTACK

MITRE ATT&CK Windows Logging Cheat Sheets

License:GPL-3.0Stargazers:328Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3968Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6896Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8651Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3664Issues:0Issues:0

HTTP-codes-URL-and-redirects

Bulk HTTP/S response ,redirections and IP locations in powershell

Language:PowerShellLicense:GPL-3.0Stargazers:3Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18202Issues:0Issues:0

PowerShell-Docs

The official PowerShell documentation sources

Language:PowerShellLicense:NOASSERTIONStargazers:1960Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:44537Issues:0Issues:0

awesome-powershell

A curated list of delightful PowerShell modules and resources

Language:PowerShellLicense:NOASSERTIONStargazers:4739Issues:0Issues:0

sysinternals

Content for sysinternals.com

Language:PowerShellLicense:CC-BY-4.0Stargazers:463Issues:0Issues:0

PowerShell

Some usefull scripts for PowerShell, including Sniffer, Portscanner, ...

Language:PowerShellStargazers:55Issues:0Issues:0