talk2noob's repositories

advanced_aws_security_infrastructure

Sample CloudFormation templates and code for advanced AWS security.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

attacking-and-auditing-docker-containers-and-kubernetes-clusters

Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

aws-serverless-security-workshop

In this workshop, you will learn techniques to secure a serverless application built with AWS Lambda, Amazon API Gateway and RDS Aurora. We will cover AWS services and features you can leverage to improve the security of a serverless applications in 5 domains: identity & access management, code, data, infrastructure, logging & monitoring.

License:NOASSERTIONStargazers:0Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:1Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

container_training-1

Container Security and Serverless Training

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-12409

Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")

Stargazers:0Issues:0Issues:0

distributed-jwt-cracker

An experimental distributed JWT token cracker built using Node.js and ZeroMQ

License:MITStargazers:0Issues:0Issues:0

DotNetInject

Code samples of .NET shellcode injections, weaponized for use via WebDav and mshta.exe.

Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

jwt_demo

A Demo App for JWT Implementation

Stargazers:0Issues:0Issues:0

jwtcat

A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.

License:Apache-2.0Stargazers:0Issues:0Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

orchestron-community

Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulnerabilities early in the lifecycle"

Language:VueStargazers:0Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:0Issues:1Issues:0

personal-security-checklist

đź”’ A curated checklist of 300+ tips for protecting digital security and privacy in 2020

License:NOASSERTIONStargazers:0Issues:0Issues:0

practical-python

Practical Python Programming (course by @dabeaz)

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

Serverless-Workshop

Serverless Workshop

Stargazers:0Issues:0Issues:0

solr-injection

Apache Solr Injection Research

Stargazers:0Issues:0Issues:0

sweetie-data

This repo contains logstash of various honeypots

License:NOASSERTIONStargazers:0Issues:0Issues:0

SwiftnessX

A cross-platform note-taking & target-tracking app for penetration testers.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ThreatPlaybook

A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

Stargazers:0Issues:0Issues:0

Vulnerable-Flask-App

Intentionally Vulnerable Flask app for use in Demos

Language:PythonStargazers:0Issues:0Issues:0

wasec

Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.

Language:JavaScriptStargazers:0Issues:0Issues:0

YetAnotherSMSBomber

Clean, small and powerful SMS bomber script.

License:NOASSERTIONStargazers:0Issues:0Issues:0