Lists (12)
Sort Name ascending (A-Z)
Blockchain
CVE-Collections
Collecting CVE repo of researchersCybersec Certification
💻 💻 💻 💻 💻 💻 💻 💻 💻 💻🖥 Cybersecurity
Generative Transformator
IndoXXi Company
LearnMacos
Malvares
Detonate'em all!- All languages
- AGS Script
- Assembly
- Astro
- AutoIt
- Batchfile
- C
- C#
- C++
- CSS
- Dart
- Dockerfile
- EJS
- Go
- Groff
- HCL
- HTML
- Hack
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- MDX
- Makefile
- Markdown
- Nim
- Objective-C
- PHP
- Pascal
- PowerShell
- Python
- REXX
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Shell
- Solidity
- Svelte
- Swift
- TypeScript
- VBScript
- Verilog
- Vue
- XSLT
- YAML
- YARA
- Zig
Starred repositories
Password protect a static HTML page, decrypted in-browser in JS with no dependency. No server logic needed.
Gather and update all available and newest CVEs with their PoC.
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
Open-Source Unified Vulnerability Management, DevSecOps & ASPM
Free and Open Source Photo Libraries
A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
Tracking interesting Linux (and UNIX) malware. Send PRs
Подробная инструкция (как в pdf, так и в md формате) о настройке своего совбственного Xray-VPS-сервера (с протоколом VLESS XTLS-Reality через панель 3x-ui), а также настройке клиентских приложений …
Security Certification Roadmap HTML5/CSS3 version
Telegram Web App (Mini App) for Bot Example
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
Sticky notes for pentesting, bug bounty, CTF.
An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz
PEiD detects most common packers, cryptors and compilers for PE files.
Welcome to the SEKOIA.IO Community repository!
LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. This project gathers procedural examples from public reports …
Finding ClickFix and FakeCAPTCHA like it's 1999
Have you ever wanted to search a link or IP address on multiple OSINT pages at once?
📧 [Research] E-Mail Injection: Vulnerable applications