lichnak

lichnak

Geek Repo

Company:labka.cz

Home Page:labka.cz

Github PK Tool:Github PK Tool

lichnak's repositories

ansible-pfelk

Ansible playbook automation for pfelk

License:Apache-2.0Stargazers:0Issues:0Issues:0

ansible-role-strongswan

Ansible role for StrongSwan

License:Apache-2.0Stargazers:0Issues:0Issues:0

APTRS

Automated Penetration Testing Reporting System

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Bash-scripting-recon

Power of .bashrc and .bash_aliases

Stargazers:0Issues:0Issues:0

bitnami-docker-oauth2-proxy

Bitnami Docker Image for OAuth2 Proxy

License:NOASSERTIONStargazers:0Issues:0Issues:0

build_a_phish

Ansible playbook to deploy a phishing engagement in the cloud.

Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

dataModel.RiskManagement

Data models related with generic risk management

Stargazers:0Issues:0Issues:0

dfirtriage

Digital forensic acquisition tool for Windows based incident response.

License:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

docker-rocky-php

dockerfile with nginx & php-fpm based on rockylinux

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

f8x

Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

IOCs

IOCs published by Black Lotus Labs

Stargazers:0Issues:1Issues:0

iRedMail

Full-featured, open source mail server solution for mainstream Linux/BSD distributions.

License:GPL-3.0Stargazers:0Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0

kmle

Create a simple web application which can load a document and extract its metadata. Extracted information will be visualized to the user and the loaded document should be downloadable.

Stargazers:0Issues:0Issues:0

misp-tip-of-the-week

A collection of tips for using MISP.

Stargazers:0Issues:0Issues:0

near-duplicate-code-detector

A simple tool for detecting near-duplicate source code

License:MITStargazers:0Issues:0Issues:0

nette-php-fpm

:whale: Dockette full modern web container (Nginx / PHP+FPM / Supervisor)

License:MITStargazers:0Issues:0Issues:0

pfelk

pfSense/OPNsense + Elastic Stack

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PhysX

NVIDIA PhysX SDK

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

S1EM

This project is a SIEM with SIRP and Threat Intel, all in one.

Stargazers:0Issues:0Issues:0

simulator

Kubernetes Security Training Platform - Focussing on security mitigation

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0

UZIS_COVID_DATA

Rok utajované reporty ÚZIS, zasílané pouze politikům a některým státním úředníkům prof. Duškem.

License:MITStargazers:0Issues:0Issues:0

vault-terraform-demo

Deploy HashiCorp Vault with Terraform in GKE.

License:MPL-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

zerosharp

Demo of the potential of C# for systems programming with the .NET native ahead-of-time compilation technology.

Stargazers:0Issues:0Issues:0