k12sec

k12sec

Geek Repo

Home Page:k12sec.com

Github PK Tool:Github PK Tool

k12sec's starred repositories

hardening

Hardening Ubuntu. Systemd edition.

Language:ShellLicense:Apache-2.0Stargazers:1337Issues:0Issues:0

pytorch

Tensors and Dynamic neural networks in Python with strong GPU acceleration

Language:PythonLicense:NOASSERTIONStargazers:80991Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:3977Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:46068Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2336Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4582Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:1958Issues:0Issues:0

burpcollaborator-docker

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

Language:PythonStargazers:280Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1047Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1583Issues:0Issues:0

ReproNow

An open source tool to capture screen and network instantly helping security engineers reproduce bugs

Language:JavaScriptLicense:Apache-2.0Stargazers:83Issues:0Issues:0

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Language:PythonStargazers:1231Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5406Issues:0Issues:0

ACLight

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

Language:PowerShellLicense:BSD-3-ClauseStargazers:781Issues:0Issues:0

pentest-lab

Pentest Lab on OpenStack with Heat, Chef provisioning and Docker

Language:RubyLicense:Apache-2.0Stargazers:380Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58872Issues:0Issues:0

pentestly

Python and Powershell internal penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:716Issues:0Issues:0

subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

Language:PythonLicense:GPL-3.0Stargazers:3308Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:2999Issues:0Issues:0

ctf

Ctf solutions from p4 team

Language:PythonStargazers:1759Issues:0Issues:0

awesome-python

An opinionated list of awesome Python frameworks, libraries, software and resources.

Language:PythonLicense:NOASSERTIONStargazers:214479Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:316987Issues:0Issues:0

CheatSheets

Cheat sheets for various projects.

Stargazers:1023Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11763Issues:0Issues:0

bag-of-holding

An application to assist in the organization and prioritization of software security activities.

Language:PythonLicense:NOASSERTIONStargazers:134Issues:0Issues:0

SAMLRaider

SAML2 Burp Extension

Language:JavaLicense:MITStargazers:399Issues:0Issues:0
Language:PythonStargazers:12Issues:0Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1199Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3443Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8259Issues:0Issues:0