davie22's repositories

PMAT-labs

Labs for Practical Malware Analysis & Triage

Stargazers:1Issues:0Issues:0

atc-react

A knowledge base of actionable Incident Response techniques

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Linux-Shell-Scripting-Cookbook-Third-Edition

Linux Shell Scripting Cookbook Third Edition, published by Packt

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

Mastering-Linux-Shell-Scripting-Second-Edition

Mastering Linux Shell Scripting - Second Edition, published by Packt

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Stargazers:0Issues:0Issues:0

PowerShellForPentesters

Course repository for PowerShell for Pentesters Course

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0