Ivica's starred repositories

dbeaver

Free universal database tool and SQL client

Language:JavaLicense:Apache-2.0Stargazers:37893Issues:509Issues:16673

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16597Issues:571Issues:175

hadolint

Dockerfile linter, validate inline bash, written in Haskell

Language:HaskellLicense:GPL-3.0Stargazers:9936Issues:68Issues:583

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:CLicense:GPL-2.0Stargazers:2950Issues:86Issues:150

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2393Issues:120Issues:9

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:1838Issues:29Issues:25

getsploit

Command line utility for searching and downloading exploits

Language:PythonLicense:LGPL-3.0Stargazers:1699Issues:102Issues:20

auditd

Best Practice Auditd Configuration

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1130Issues:21Issues:11

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:742Issues:9Issues:10
Language:PythonLicense:MITStargazers:545Issues:17Issues:0

Live-Forensicator

Powershell Script to aid Incidence Response and Live Forensics | Bash Script for MacOS Live Forensics and Incidence Response

Wazuh-Rules

Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!

curlshell

reverse shell using curl

Language:PythonStargazers:429Issues:6Issues:0

kraken

Cross-platform Yara scanner written in Go

Language:GoLicense:GPL-3.0Stargazers:326Issues:17Issues:11

awesome-attack-surface-monitoring

Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.

gvmd

Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition

Language:CLicense:AGPL-3.0Stargazers:271Issues:18Issues:175

CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

gsa

Greenbone Security Assistant - The web frontend for the Greenbone Community Edition

Language:JavaScriptLicense:AGPL-3.0Stargazers:205Issues:19Issues:163

gvm-tools

Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance

Language:PythonLicense:GPL-3.0Stargazers:157Issues:18Issues:72

hunting-rules

Suricata rules for network anomaly detection

CVE-2020-11651-poc

PoC exploit of CVE-2020-11651 and CVE-2020-11652

WinRAR-Code-Execution-Vulnerability-CVE-2023-38831

Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)

License:MITStargazers:40Issues:5Issues:0

notus-scanner

Notus is a vulnerability scanner for creating results from local security checks

Language:PythonLicense:AGPL-3.0Stargazers:37Issues:16Issues:11

CTI-House

Open Source Intelligence (OSINT) Tool List for Cyber Threat Intelligence Researchers

gsad

Greenbone Security Assistant HTTP Server - The server talking to the Greenbone Vulnerability Management daemon (gvmd).

Language:CLicense:AGPL-3.0Stargazers:9Issues:13Issues:13

greenbone-feed-sync

New script for downloading the Greenbone Community Feed

Language:PythonLicense:GPL-3.0Stargazers:7Issues:5Issues:2

greenbone-container-images

Additional Container Images from Greenbone

Language:DockerfileLicense:GPL-3.0Stargazers:4Issues:5Issues:7