redblueteam

redblueteam

Geek Repo

Location:Sydney, NSW, Australia

Home Page:https://redblueteam.wordpress.com/

Github PK Tool:Github PK Tool

redblueteam's starred repositories

Xtreme-Firmware

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

Language:CLicense:GPL-3.0Stargazers:9136Issues:0Issues:0

gpt4all

GPT4All: Chat with Local LLMs on Any Device

Language:C++License:MITStargazers:66099Issues:0Issues:0
Language:PythonLicense:MITStargazers:66Issues:0Issues:0

Dorks-Shodan-2023

Shodan Dorks 2023

Language:PythonStargazers:224Issues:0Issues:0

whisper

Robust Speech Recognition via Large-Scale Weak Supervision

Language:PythonLicense:MITStargazers:63812Issues:0Issues:0

facefusion

Next generation face swapper and enhancer

Language:PythonLicense:NOASSERTIONStargazers:16298Issues:0Issues:0

Fooocus

Focus on prompting and generating

Language:PythonLicense:GPL-3.0Stargazers:37835Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12099Issues:0Issues:0

streamlit

Streamlit — A faster way to build and share data apps.

Language:PythonLicense:Apache-2.0Stargazers:33071Issues:0Issues:0

crossfeed

External monitoring for organization assets

Language:TypeScriptLicense:CC0-1.0Stargazers:356Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4669Issues:0Issues:0
Language:JavaStargazers:33Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4173Issues:0Issues:0

CVE-2023-41508

CVE-2023-41508 - A hard-coded password in Super Store Finder v3.6 allows attackers to access the administration panel.

License:Apache-2.0Stargazers:1Issues:0Issues:0

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:798Issues:0Issues:0

opentofu

OpenTofu lets you declaratively manage your cloud infrastructure.

Language:GoLicense:MPL-2.0Stargazers:21628Issues:0Issues:0

glpi

GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing.

Language:PHPLicense:GPL-3.0Stargazers:3966Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9897Issues:0Issues:0

cis-benchmarks-audit

Simple command line tool to check for compliance against CIS Benchmarks

Language:PythonLicense:NOASSERTIONStargazers:238Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:1322Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:933Issues:0Issues:0

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

Language:LuaStargazers:894Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:988Issues:0Issues:0

pwndoc-ng

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:328Issues:0Issues:0

Automated-MUlti-UAC-Bypass

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

Language:PowerShellStargazers:374Issues:0Issues:0

Pixelify-Google-Photos

Pixelify GPhotos

Language:KotlinLicense:MITStargazers:1103Issues:0Issues:0

www-project-top-10-ci-cd-security-risks

OWASP Foundation Web Respository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:77Issues:0Issues:0

DevSecOps-Playbook

This is a step-by-step guide to implementing a DevSecOps program for any size organization

License:GPL-3.0Stargazers:1838Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1765Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBAStargazers:2Issues:0Issues:0