babywyrm's repositories

sysadmin

the flow of time is always cruel

Language:PowerShellStargazers:14Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

Nightingale

It's a Docker Environment for Pentesting which having all the required tool for VAPT.

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls and many more additional checks that help on GDPR, HIPAA and other security frameworks.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

oauth2c

User-friendly OAuth2 CLI

License:Apache-2.0Stargazers:0Issues:0Issues:0

OFFAT

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

skout

Use Docker Scout to analyze container images running in a Kubernetes cluster

Stargazers:0Issues:0Issues:0

XSS-Catcher

A blind XSS detection and XSS data capture framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

gimme-aws-creds

A CLI that utilizes Okta IdP via SAML to acquire temporary AWS credentials

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bWAPP

bWAPP latest modified for PHP7 bundled with Docker container

Stargazers:0Issues:0Issues:0

netscout

OSINT tool that finds domains, subdomains, directories, endpoints and files for a given seed URL.

License:MITStargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Stargazers:0Issues:0Issues:0

gotty-client

:wrench: terminal client for GoTTY

License:MITStargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KubiScan

A tool to scan Kubernetes cluster for risky permissions

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-XSS-BOT

Craft engaging XSS challenges effortlessly with CTF-XSS-BOT. This template simplifies setting up an environment for Capture The Flag competitions. Simulate admin actions using Puppeteer and control interactions with rate limiting.

License:MITStargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

tetragon

eBPF-based Security Observability and Runtime Enforcement

License:Apache-2.0Stargazers:0Issues:0Issues:0

sbom-tool

The SBOM tool is a highly scalable and enterprise ready tool to create SPDX 2.2 compatible SBOMs for any variety of artifacts.

Language:C#License:MITStargazers:0Issues:0Issues:0

cyclonedx-gradle-plugin

Creates CycloneDX Software Bill of Materials (SBOM) from Gradle projects

License:Apache-2.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

docker-selenium

Provides a simple way to run Selenium Grid with Chrome, Firefox, and Edge using Docker, making it easier to perform browser automation

License:NOASSERTIONStargazers:0Issues:0Issues:0

precompiled-binaries

Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments

Stargazers:0Issues:0Issues:0

k3sup

bootstrap K3s over SSH in < 60s 🚀

License:NOASSERTIONStargazers:0Issues:0Issues:0

kube-beacon

Open Source runtime scanner for k8s cluster and perform security audit checks based on CIS Kubernetes Benchmark specification

License:Apache-2.0Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0