giper45 / DSP_Projects
Docker Security Playground official repository
☆1Updated last year
Alternatives and similar repositories for DSP_Projects:
Users that are interested in DSP_Projects are comparing it to the libraries listed below
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- Plugins for the Serpico Project☆22Updated 6 years ago
- Working through Practical Malware Analysis from No Starch Press☆13Updated 7 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- Oracle Attacks Tool☆13Updated 8 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Forensics triage tool relying on Volatility and Foremost☆24Updated last year
- Burp Suite Pro extension☆10Updated 7 years ago
- Brute force password selection for EAP-MD5 authentication exchanges☆21Updated 7 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- ZAP plugin demonstrating custom view for WebSocket messages.☆13Updated 2 years ago
- ☆14Updated 5 years ago
- IPSec testing tool☆19Updated 3 months ago
- Simply runs through a wordlist of default/common group IDs and parses each hash to a separate file. Then it runs through the hashes with …☆10Updated 7 years ago
- Automated install process for Phishing Frenzy☆23Updated 10 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Mainframe bruter and screen automation utility.☆19Updated 3 years ago
- ☆34Updated last week
- List of Red Team Repositories☆17Updated 5 years ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 2 years ago
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- SentinelOne's SACK CVE Fixer☆22Updated 5 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 7 years ago
- This tool helps you pentest THE PAST of a website.☆16Updated 4 years ago
- This document proposes a way of standardising the structure, language, and grammar used in security policies.☆25Updated 7 years ago