o-tsar

o-tsar

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

o-tsar's repositories

awesome-chaos-engineering

A curated list of Chaos Engineering resources.

License:CC0-1.0Stargazers:1Issues:1Issues:0

100-redteam-projects

Projects for security students

Language:JavaStargazers:0Issues:0Issues:0

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-java-security

Awesome Java Security Resources 🕶☕🔐

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Black-Tool

Install the tools and start Attacking , black-tool v5.0 ! ⬛

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:0Issues:0Issues:0

iron-debian

Hardened debian linux baseimage for Docker.

Language:DockerfileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Kubernetes-security

Kubernetes pentesting, hardening and hunting tools.

Stargazers:0Issues:0Issues:0

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

n0kovo_subdomains

An extremely effective subdomain wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rbac-police

Evaluate the RBAC permissions of Kubernetes identities through policies written in Rego

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

VirusTotalC2

Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Language:C++Stargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does this one

Language:PythonLicense:MITStargazers:0Issues:0Issues:0