-
forkv1-meshery Public
Forked from meshery/mesheryMeshery, the cloud native manager
JavaScript Apache License 2.0 UpdatedJun 6, 2025 -
aie-book Public
Forked from chiphuyen/aie-book[WIP] Resources for AI engineers. Also contains supporting materials for the book AI Engineering (Chip Huyen, 2025)
-
Awesome-LLMSecOps Public
Forked from wearetyomsmnv/Awesome-LLMSecOpsLLM | Security | Operations in one github repo with good links and pictures.
HTML UpdatedJan 1, 2025 -
dvka Public
Forked from Alevsk/dvkaDamn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.
CSS UpdatedAug 13, 2024 -
Attacking-and-Defending-Generative-AI Public
Forked from NetsecExplained/Attacking-and-Defending-Generative-AIReference notes for Attacking and Defending Generative AI presentation
UpdatedJul 30, 2024 -
kubelabs Public
Forked from collabnix/kubelabsGet Started with Kubernetes
Ruby Apache License 2.0 UpdatedApr 11, 2024 -
cnappgoat Public
Forked from tenable/cnappgoatCNAPPgoat is an open source project designed to modularly provision vulnerable-by-design components in cloud environments.
Go Apache License 2.0 UpdatedFeb 18, 2024 -
PsMapExec Public
Forked from The-Viper-One/PsMapExecA PowerShell tool that takes strong inspiration from CrackMapExec.
PowerShell UpdatedOct 11, 2023 -
Windows-Penetration-Testing Public
Forked from JFR-C/Windows-Penetration-TestingTechnical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests
PowerShell UpdatedSep 24, 2023 -
BChecks Public
Forked from PortSwigger/BChecksBChecks collection for Burp Suite Professional
GNU Lesser General Public License v3.0 UpdatedSep 7, 2023 -
policyuniverse Public
Forked from Netflix-Skunkworks/policyuniverseParse and Process AWS IAM Policies, Statements, ARNs, and wildcards.
Python Apache License 2.0 UpdatedSep 6, 2023 -
aws_pwn Public
Forked from dagrz/aws_pwnA collection of AWS penetration testing junk
Python UpdatedAug 30, 2023 -
tgpt Public
Forked from aandrew-me/tgptChatGPT in terminal without needing API keys
Go GNU General Public License v3.0 UpdatedAug 30, 2023 -
CVE-2023-3519 Public
Forked from BishopFox/CVE-2023-3519RCE exploit for CVE-2023-3519
Python UpdatedAug 23, 2023 -
cloudmapper Public
Forked from duo-labs/cloudmapperCloudMapper helps you analyze your Amazon Web Services (AWS) environments.
JavaScript BSD 3-Clause "New" or "Revised" License UpdatedAug 23, 2023 -
naabu Public
Forked from projectdiscovery/naabuA fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Go MIT License UpdatedAug 14, 2023 -
evilgophish Public
Forked from fin3ss3g0d/evilgophishevilginx3 + gophish
Go GNU General Public License v3.0 UpdatedAug 9, 2023 -
promptmap Public
Forked from utkusen/promptmapautomatically tests prompt injection attacks on ChatGPT instances
Python MIT License UpdatedAug 3, 2023 -
-
AirIAM Public
Forked from bridgecrewio/AirIAMLeast privilege AWS IAM Terraformer
Python Apache License 2.0 UpdatedAug 2, 2023 -
navendu-pottekkat.github.io Public template
Forked from pottekkat/personal-websiteA static blog/portfolio website built using Hugo.
HTML MIT License UpdatedJul 22, 2023 -
RedTeam-PenTest-Cheatsheet-Checklist Public
Forked from ibr0wse/RedTeam-PenTest-Cheatsheet-ChecklistRed Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript
UpdatedJul 21, 2023 -
-
TeamsPhisher Public
Forked from Octoberfest7/TeamsPhisherSend phishing messages and attachments to Microsoft Teams users
Python UpdatedJul 6, 2023 -
EICARsandboxCheck Public
Forked from popalltheshells/EICARsandboxCheckThis project contains all the EICAR files needed to test if a web application has a Virus sandboxing mechanism.
UpdatedJul 5, 2023 -
ios-penetration-testing-cheat-sheet Public
Forked from ivan-sincek/ios-penetration-testing-cheat-sheetWork in progress...
JavaScript MIT License UpdatedJul 3, 2023 -
TakeMyRDP Public
Forked from d1rkmtrr/TakeMyRDPA keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.ex…
C++ UpdatedJul 2, 2023 -
cloudfox Public
Forked from BishopFox/cloudfoxAutomating situational awareness for cloud penetration tests.
-
cloudfoxable Public
Forked from BishopFox/cloudfoxableCreate your own vulnerable by design AWS penetration testing playground
Python MIT License UpdatedJun 20, 2023 -
Active-Directory-Penetration-Testing Public
Forked from AD-Attacks/AD-Attacks-by-ServiceActive Directory Penetration Testing for Red Teams
GNU General Public License v3.0 UpdatedJun 14, 2023