Zach Gorman (ZachAttackMLR)

ZachAttackMLR

Geek Repo

Company:@opendoor-labs

Location:Chicago, IL

Home Page:https://gorman.dev

Twitter:@goforitmlr

Github PK Tool:Github PK Tool

Zach Gorman's starred repositories

htmx

</> htmx - high power tools for HTML

Language:JavaScriptLicense:NOASSERTIONStargazers:32501Issues:0Issues:0

leonidas

Automated Attack Simulation in the Cloud, complete with detection use cases.

Language:Jupyter NotebookLicense:MITStargazers:462Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9497Issues:0Issues:0

terracognita

Reads from existing public and private cloud providers (reverse Terraform) and generates your infrastructure as code on Terraform configuration

Language:GoLicense:MITStargazers:2092Issues:0Issues:0

terraform-provider-scaffolding-framework

Quick start repository for creating a Terraform provider using terraform-plugin-framework

Language:GoLicense:MPL-2.0Stargazers:246Issues:0Issues:0

s3-account-search

S3 Account Search

Language:PythonLicense:MITStargazers:206Issues:0Issues:0

remediate-AWS-IMDSv1

Simple tool to identify and remediate the use of the AWS EC2 IMDSv1.

Language:PythonLicense:EPL-2.0Stargazers:14Issues:0Issues:0

simulator

Kubernetes Security Training Platform - focusing on security mitigation

Language:PythonLicense:Apache-2.0Stargazers:886Issues:0Issues:0
Language:PythonLicense:MIT-0Stargazers:1Issues:0Issues:0

quiet-riot

Unauthenticated enumeration of AWS, Azure, and GCP Principals

Language:PythonStargazers:165Issues:0Issues:0

aws-service-auth-reference

A JSON reference for AWS service authorization (IAM actions) and a Golang program for updating them.

Language:GoLicense:NOASSERTIONStargazers:17Issues:0Issues:0

CloudIntel

This repo contains IOC, malware and malware analysis associated with Public cloud

License:MITStargazers:219Issues:0Issues:0

imdsv2_wall_of_shame

List of vendors that do not allow IMDSv2 enforcement

Stargazers:141Issues:0Issues:0

termcolor

Cross platform terminal colors for Rust.

Language:RustLicense:UnlicenseStargazers:444Issues:0Issues:0

scnr

deep file scanner tool

Language:RustLicense:Apache-2.0Stargazers:26Issues:0Issues:0

just

🤖 Just a command runner

Language:RustLicense:CC0-1.0Stargazers:16996Issues:0Issues:0

Responder-Windows

Responder Windows Version Beta

Language:PythonStargazers:476Issues:0Issues:0

awskillswitch

Lambda function that streamlines containment of an AWS account compromise

Language:GoLicense:Apache-2.0Stargazers:303Issues:0Issues:0

terraform-docs

Generate documentation from Terraform modules in various output formats

Language:GoLicense:MITStargazers:4006Issues:0Issues:0

gardening-starter-pack

Literally a rootkit. (LKM for Linux Kernels 4.14+)

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1631Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9221Issues:0Issues:0

cloudmapper

CloudMapper helps you analyze your Amazon Web Services (AWS) environments.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:5829Issues:0Issues:0

rita

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2462Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6578Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10089Issues:0Issues:0

awesome-privilege-escalation

A curated list of awesome privilege escalation

Stargazers:1110Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:1729Issues:0Issues:0

pack

PACK (Password Analysis and Cracking Kit)

Language:PythonLicense:BSD-3-ClauseStargazers:756Issues:0Issues:0

syngsong

Create Password lists for cracking lyrical passwords

Language:PythonLicense:GPL-3.0Stargazers:11Issues:0Issues:0