otsar's repositories

kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:1Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:1Issues:0Issues:0

aws-sso-cli

A powerful tool for using AWS SSO for the CLI and web console.

License:GPL-3.0Stargazers:1Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

License:GPL-3.0Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:1Issues:0Issues:0

awesome-piracy

A curated list of awesome warez and piracy links

License:CC0-1.0Stargazers:1Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Stargazers:1Issues:0Issues:0

awesome-list-of-secrets-in-environment-variables

🦄🔒 Awesome list of secrets in environment variables 🖥️

Stargazers:1Issues:0Issues:0

graphw00f

graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

License:MITStargazers:1Issues:0Issues:0

SourceCodeReview

Source Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.

Stargazers:1Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Stargazers:1Issues:0Issues:0

PowerZure

PowerShell framework to assess Azure security

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Stargazers:1Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:1Issues:0Issues:0

WeaponizeKali.sh

Automate installation of extra pentest tools on Kali Linux

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

kubernetes-network-policy-recipes

Example recipes for Kubernetes Network Policies that you can just copy paste

License:Apache-2.0Stargazers:1Issues:0Issues:0

privacy.sexy

Open-source tool to enforce privacy & security best-practices on Windows and macOS, because privacy is sexy 🍑🍆

License:GPL-3.0Stargazers:1Issues:0Issues:0

kubernetes-security-checklist

Kubernetes Security Checklist and Requirements - All in One (authentication, authorization, logging, secrets, configuration, network, workloads, dockerfile)

Stargazers:1Issues:0Issues:0

uxss-db

🔪Browser logic-based vulnerabilities DB :skull_and_crossbones:

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:1Issues:0Issues:0

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download) - Powered by Yeahhub.com

Stargazers:1Issues:0Issues:0

CVE-in-Ruby

Exploits written & ported to Ruby - no Metasploit

Language:RubyStargazers:1Issues:0Issues:0

awesome-ruby-security

Awesome Ruby Security resources

Stargazers:1Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:1Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:1Issues:0Issues:0