babywyrm's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

apiflask

A lightweight Python web API framework.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

burp_bug_finder

Automatic Bug finder with buprsuite

Stargazers:0Issues:0Issues:0

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chaos-monkey-spring-boot

Chaos Monkey for Spring Boot

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

curlconverter

generate code from cURL commands

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

fab-classic

Simple, Pythonic remote execution - Fork of Fabric 1.x

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gixy

Nginx configuration static analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language:PythonStargazers:0Issues:0Issues:0

k9s

🐶 Kubernetes CLI To Manage Your Clusters In Style!

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MPL-2.0Stargazers:0Issues:0Issues:0

Offensive-Reverse-Shell-Cheat-Sheet

Collection of reverse shells for red team operations, penetration testing, and offensive security.

License:GPL-3.0Stargazers:0Issues:0Issues:0

okta-jhipster-k8s-eks-microservices-example

Example for Java Microservices on Amazon EKS Using Terraform and Kubernetes

License:Apache-2.0Stargazers:0Issues:0Issues:0

ouroboros

Automatically update running docker containers with newest available image

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pihole-kubernetes

PiHole on kubernetes

Language:MustacheStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

shcheck

A basic tool to check security headers of a website

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shellerator

Simple CLI tool for the generation of bind and reverse shells in multiple languages

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sshd-lite

A feature-light sshd(8) for Windows, Mac, and Linux written in Go

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webappsec-csp

WebAppSec Content Security Policy

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

XXE-study

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0