mekin

mekin

Geek Repo

Github PK Tool:Github PK Tool

mekin's repositories

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:0Issues:0Issues:0

zero-trust-architecture

Principles to help you design and deploy a zero trust architecture

Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Outlook-Mail-mailto-and-Email-Link-Fix

Firefox extension to add a right-click context menu item to compose a new message on Outlook webmail. Not an official Microsoft add-on.

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

DefenseMatrix

Full security solution for Linux Servers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

Stargazers:0Issues:0Issues:0

Invoke-WCMDump

PowerShell Script to Dump Windows Credentials from the Credential Manager

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

danderspritz-evtx

Parse evtx files and detect use of the DanderSpritz eventlogedit module

Language:PythonStargazers:0Issues:0Issues:0

phpMussel

PHP-based anti-virus anti-trojan anti-malware solution.

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:0Issues:0Issues:0

junk

:notebook: mooc code playground

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Free-Security-eBooks

Free Security and Hacking eBooks

Stargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0

check

Check.py - An extended ip / domain lookup tool

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PowerMemory

Exploit the credentials present in files and memory

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:1Issues:0Issues:0

sites-using-cloudflare

:broken_heart: List of domains using Cloudflare DNS (potentially affected by the CloudBleed HTTPS traffic leak)

Stargazers:0Issues:0Issues:0

wuzz

Interactive cli tool for HTTP inspection

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SNAP_R

A machine learning based social media pen-testing tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:1Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:2Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

AIL-framework

AIL framework - Analysis Information Leak framework

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0