modulexcite / attacking-and-auditing-docker-containers-and-kubernetes-clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
☆13Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for attacking-and-auditing-docker-containers-and-kubernetes-clusters
- Virtual Security Operations Center☆49Updated last year
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- ☆27Updated 5 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- ☆37Updated 3 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆57Updated last year
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆14Updated 5 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆48Updated 2 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- ☆22Updated 3 years ago
- ☆21Updated 7 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- ☆58Updated last year
- ☆14Updated 3 years ago
- ☆21Updated 4 years ago
- This repository mainly focuses on various techniques, tools, frameworks and approach to perform offensive exploitation of AWS infrastruct…☆11Updated 5 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- Tool for making it easy to collect dns results from the CLI☆39Updated 2 months ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆12Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- retrive metadata endpoint data with these one liners.☆37Updated 4 years ago
- ☆23Updated 5 years ago
- OWASP practice lab, just a few copy/pastes away. Fully stacked and ready to go with Docker☆16Updated 6 years ago
- ☆17Updated last year