giper45 / DSP_Projects
Docker Security Playground official repository
☆1Updated 2 months ago
Alternatives and similar repositories for DSP_Projects:
Users that are interested in DSP_Projects are comparing it to the libraries listed below
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated 3 weeks ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Forensics triage tool relying on Volatility and Foremost☆25Updated last year
- Docker container for datasploit framework☆26Updated 7 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- ☆11Updated 8 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- Public Github Pages for Cisco☆14Updated 6 years ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 3 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- vyos based isolation of networks☆10Updated 4 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- ☆22Updated 4 years ago
- Docker Version of Aquatone☆13Updated 6 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- Intentionally vulnerable Ruby on Rails web application for learning purposes☆15Updated 15 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 5 months ago
- Empire (https://github.com/EmpireProject/Empire) dockerized☆10Updated 6 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆24Updated 4 months ago
- ☆11Updated 4 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 4 months ago
- ☆33Updated 2 months ago
- ☆21Updated 2 years ago
- Zone transfers for rwhois☆20Updated 6 years ago
- ☆18Updated last year
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 8 years ago