csalab-id / csafLinks
Cyber Security Awareness Framework (CSAF)
☆98Updated 2 months ago
Alternatives and similar repositories for csaf
Users that are interested in csaf are comparing it to the libraries listed below
Sorting:
- Red Team Guides☆138Updated last year
- ☆93Updated 2 months ago
- ☆40Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 6 months ago
- ☆55Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆139Updated last year
- Docker Remote API Scanner and Exploit☆171Updated last year
- Automate Scoping, OSINT and Recon assessments.☆95Updated 4 months ago
- Nuclei templates for honeypots detection.☆194Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆94Updated last month
- Everything and anything related to password spraying☆139Updated last year
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆28Updated 11 months ago
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆91Updated last year
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.☆120Updated last year
- This is an AD pentest tools collection☆57Updated 11 months ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆96Updated last year
- ☆61Updated last year
- This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, a…☆97Updated 10 months ago
- https://lolad-project.github.io/☆76Updated 5 months ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ☆166Updated last month
- ☆62Updated last year
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆164Updated 8 months ago
- ngrok Collaborator Link — yet another Burp Collaborator alternative for free with ngrok.☆116Updated last year
- The First Open Source Bug Bounty Platform☆82Updated this week
- ⚡ XSSuccessor is a powerful, asynchronous Cross-Site Scripting (XSS) detection tool.☆56Updated 5 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 8 months ago
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆106Updated 2 weeks ago
- A collection of config files for linux focusing on hackthebox theme☆45Updated 5 months ago
- ☆64Updated 2 years ago