hocchudong / ghichep-SOCLinks
Các ghi chép về SOC
☆16Updated 6 years ago
Alternatives and similar repositories for ghichep-SOC
Users that are interested in ghichep-SOC are comparing it to the libraries listed below
Sorting:
- 🇻🇳 [VNCERT/CC] Digital Forensics Lab 🇻🇳☆20Updated 9 months ago
- Ghi chép về snort, suricata, SIEM, OSSEC ...☆11Updated 6 years ago
- Website defacement attack detection with deep learning☆62Updated 8 months ago
- Lists of most common passwords in Vietnam☆73Updated 7 years ago
- Compiling a list of Vietnamese WiFi passwords for use with aircrack-ng☆55Updated 9 months ago
- Ghi chép của nhóm thực tập tại Nhân Hòa☆41Updated 5 years ago
- Learning Assembly☆14Updated 2 years ago
- Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration tes…☆77Updated 3 years ago
- Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487☆240Updated last year
- Cyber Security Awareness Framework (CSAF)☆100Updated 6 months ago
- NGINX reverse proxy using ModSecurity WAF to protect a web application☆17Updated 5 years ago
- TryHackMe challenges☆31Updated last year
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicat…☆52Updated last year
- The DNS Security Analysis Tool is a Python-based utility designed to conduct an in-depth security analysis of DNS configurations for mult…☆18Updated 11 months ago
- Các bộ cài, chương trình về OpenStack☆15Updated 2 years ago
- Repo Filled With Follow Along Guides☆79Updated 3 years ago
- The First Open Source Bug Bounty Platform☆88Updated 3 months ago
- Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)☆164Updated last year
- The vulnerable version of WordPress that is updated monthly.☆141Updated 8 months ago
- OSCP Privilege Escalation MindMap/Guide☆196Updated 3 years ago
- Các ghi chép về Python☆10Updated 5 years ago
- Open-source stealer logs dashboard with a built-in parser, designed to simplify the process of analyzing stealer log data.☆38Updated last month
- Just some lists of Malware Configs☆172Updated 8 months ago
- Nightingale Docker for Pentesters is a comprehensive Dockerized environment tailored for penetration testing and vulnerability assessment…☆288Updated 2 weeks ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆219Updated 3 years ago
- Red Team Operator - Resource☆31Updated last year
- Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆92Updated this week
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.☆94Updated last month
- PHP 7 and safe-build Update of the popular C99 variant of PHP Shell.☆148Updated 2 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆109Updated 2 years ago