mchow01 / VulnerableVoterDatabaseLinks
A deliberately insecure voter database
☆32Updated last month
Alternatives and similar repositories for VulnerableVoterDatabase
Users that are interested in VulnerableVoterDatabase are comparing it to the libraries listed below
Sorting:
- ☆15Updated 2 years ago
- Hands-on Security Automation in DevOps, published by Packt☆51Updated 2 years ago
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 5 years ago
- A repo to support the book☆42Updated 2 years ago
- Packet analysis exercises☆41Updated 3 years ago
- ☆36Updated 3 years ago
- ☆41Updated 3 years ago
- Various course materials, scripts, and configurations from my Offensive Security Engineering Course on Udemy☆60Updated 3 months ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- Class tools for overview of MITRE ATT&CK®☆41Updated 10 months ago
- Incident Response with Threat Intelligence, published by Packt☆52Updated last year
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Sites and URLs on software and securities that I hope to learn from you guys☆42Updated 4 years ago
- Script samples from the book Pentesting Azure Applications (2018, No Starch Press)☆87Updated 6 years ago
- Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.☆78Updated 4 years ago
- ☆23Updated 4 years ago
- ☆39Updated 7 months ago
- Virtual Security Operations Center☆51Updated last year
- Kill Chain Matrix -->>☆38Updated 6 years ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆25Updated last year
- InfoSec OpenAI Examples☆19Updated last year
- Curated list of public penetration test reports released by several consulting firms and academic security groups☆33Updated 7 years ago
- Various pentesting scripts, focusing on iOS and network security☆14Updated 5 years ago
- Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0☆41Updated 2 years ago
- ☆94Updated 2 years ago
- Purple Team Strategies, Published by Packt☆12Updated 2 years ago
- Black Friday deals (Cyber/OSINT/Infosec)☆28Updated 4 years ago
- Determine privileges from cloud credentials via brute-force testing.☆69Updated 10 months ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆74Updated 3 years ago
- 📚A curated list of product security resources.☆20Updated 2 weeks ago