mchow01 / VulnerableVoterDatabaseLinks
A deliberately insecure voter database
☆32Updated last week
Alternatives and similar repositories for VulnerableVoterDatabase
Users that are interested in VulnerableVoterDatabase are comparing it to the libraries listed below
Sorting:
- ☆15Updated 2 years ago
- Hands-on Security Automation in DevOps, published by Packt☆50Updated 2 years ago
- ☆41Updated 3 years ago
- Purple Team Strategies, Published by Packt☆12Updated 2 years ago
- Various course materials, scripts, and configurations from my Offensive Security Engineering Course on Udemy☆60Updated 3 months ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- Packet analysis exercises☆41Updated 3 years ago
- Class tools for overview of MITRE ATT&CK®☆36Updated 10 months ago
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 5 years ago
- Script samples from the book Pentesting Azure Applications (2018, No Starch Press)☆87Updated 6 years ago
- Strengthen your defense against web attacks with Kali Linux and Metasploit☆13Updated 2 years ago
- Black Friday deals (Cyber/OSINT/Infosec)☆28Updated 4 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- AWS Penetration Testing, published by Packt☆30Updated 2 years ago
- Jekyll Files for cloudsecwiki.com☆50Updated 3 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- ☆28Updated 2 years ago
- Virtual Security Operations Center☆50Updated last year
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆26Updated 4 years ago
- ☆23Updated 4 years ago
- ☆11Updated 2 years ago
- ☆12Updated last year
- A colorful cross-platform python script to test misconfigurations of AWS S3 buckets both through authenticated and unauthenticated checks…☆39Updated 4 years ago
- ☆21Updated 3 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆44Updated 2 years ago
- A repo to support the book☆42Updated 2 years ago
- InfoSec OpenAI Examples☆19Updated last year
- A collection of slides, videos, and proof-of-concept scripts from various Rhino presentations.☆38Updated 6 years ago
- 📚A curated list of product security resources.☆20Updated 2 years ago
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 11 months ago