Travis Lowe's repositories

VulnerableSAMLApp

Vulnerable SAML infrastructure training applicaiton

daws

Dockerized aws cli

Language:DockerfileStargazers:1Issues:2Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

attack_data

A repository of curated datasets from various attacks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

attack_range_cloud

Attack Range to test detection against nativel serverless cloud services and environments

License:Apache-2.0Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:HCLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

container-sec

temporary holder for go container security platform

Language:GoStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

django

Messing With Django

Language:PythonStargazers:0Issues:2Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

kubequery

kubequery powered by Osquery

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

margaritashotgun

Remote Memory Acquisition Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:HCLStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

road-to-secure-kubernetes

Hardening a sketchy containerized application one step at a time

Language:GoStargazers:0Issues:1Issues:0

securekubernetes

Attacking and Defending Kubernetes Clusters: A Guided Tour

Language:MakefileStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:2Issues:0

test-infra

Falco's workflow & testing infrastructure

Stargazers:0Issues:0Issues:0