CiCiNL's starred repositories

wrongsecrets

Vulnerable app with examples showing how to not use secrets

Language:JavaLicense:AGPL-3.0Stargazers:1183Issues:0Issues:0

centra-py-client

A Python client for Guardicore Centra API access.

Language:PythonLicense:NOASSERTIONStargazers:4Issues:0Issues:0

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

Language:PowerShellLicense:GPL-3.0Stargazers:342Issues:0Issues:0

DjangoOnKubernetes

Putting a basic Django application on Kubernetes via Helm

Language:PythonStargazers:5Issues:0Issues:0

scope

Monitoring, visualisation & management for Docker & Kubernetes

Language:GoLicense:Apache-2.0Stargazers:5831Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9604Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:9933Issues:0Issues:0

vulnapi

Intentionaly very vulnerable API with bonus bad coding practices

Language:PythonStargazers:35Issues:0Issues:0

vulnerable-graphql-api

A very vulnerable implementation of a GraphQL API.

Language:TypeScriptLicense:MITStargazers:54Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1465Issues:0Issues:0

node-api-goat

A simple Node.js Express REST app with some OWASP vulnerabilities.

Language:JavaScriptStargazers:15Issues:0Issues:0

DamnVulnerableMicroServices

This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)

Language:JavaScriptStargazers:39Issues:0Issues:0

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:437Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

Language:PythonLicense:MITStargazers:854Issues:0Issues:0

Pixi

The Pixi module is a MEAN Stack web app with wildly insecure APIs!

Language:JavaScriptLicense:Apache-2.0Stargazers:108Issues:0Issues:0

crAPI

completely ridiculous API (crAPI)

Language:JavaLicense:Apache-2.0Stargazers:1034Issues:0Issues:0

python-cybereason

Command line interface to interact with Cybereason via API

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:10Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9889Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11546Issues:0Issues:0

vectra_api_tools

Community driven python library, scripts, and other utilities for interacting with the Vectra API

Language:PythonLicense:NOASSERTIONStargazers:29Issues:0Issues:0

TCERT-Cumulonimbus-UAL_Extractor

Cumulonimbus-UAL_Extractor is a PowerShell based tool created by the Tesorion CERT team to help gather the Unified Audit Logging out of a Microsoft 365 environment.

Language:PowerShellLicense:GPL-2.0Stargazers:16Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3492Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7698Issues:0Issues:0

google-drive-ocamlfuse

FUSE filesystem over Google Drive

Language:OCamlLicense:MITStargazers:5477Issues:0Issues:0

cybereason

Async Cybereason API client

Language:PythonLicense:BSD-3-ClauseStargazers:6Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58538Issues:0Issues:0

log4shell

Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

Language:PythonStargazers:1894Issues:0Issues:0

EDR-Testing-Script

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

Language:BatchfileLicense:MITStargazers:282Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

License:NOASSERTIONStargazers:2Issues:0Issues:0