Cyber Security Foundation (unsecureio)

Cyber Security Foundation

unsecureio

Geek Repo

:lock: the quieter you become the more you are able to hear :key:

Location:Cloud Native

Github PK Tool:Github PK Tool

Cyber Security Foundation's repositories

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

License:MITStargazers:0Issues:0Issues:0

EchoPwn

Recon Automation for hackers by hackers

Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

archerysec

Centralize Vulnerability Assessment and Management for DevSecOps Team

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: OSCP Exam Report Template in Markdown

License:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:0Issues:0Issues:0

cherrytree

cherrytree

License:NOASSERTIONStargazers:0Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Automation

A collection of personal scripts used in hacking excercises.

Stargazers:0Issues:0Issues:0

mkit

MKIT is a Managed Kubernetes Inspection Tool that validates several common security-related configuration settings of managed Kubernetes cluster objects and the workloads/resources running inside the cluster.

License:Apache-2.0Stargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

License:GPL-2.0Stargazers:0Issues:0Issues:0

SharpHound3

C# Data Collector for the BloodHound Project, Version 3

License:GPL-3.0Stargazers:0Issues:0Issues:0

dradis-ce

Dradis Framework: Colllaboration and reporting for IT Security teams

License:GPL-2.0Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

Stargazers:0Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

hyperion

Hyperion is an open source ambient light software. Feel free to join us and contribute new features! Webpage: https://hyperion-project.org/

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

RE101in20min

Slides for Reverse Engineering 101 in 20 minutes as presented at Pancakes Con

Stargazers:0Issues:0Issues:0

awesome_windows_logical_bugs

collect for learning cases

Stargazers:0Issues:0Issues:0

FinalRecon

OSINT Tool for All-In-One Web Reconnaissance

License:MITStargazers:0Issues:0Issues:0

SECOMN_EoP

Sound Research SECOMN service Privilege Escalation (windows 10)

Stargazers:0Issues:0Issues:0