romanzaikin / From-Zero-to-Hero-in-Web-Security-Research-DefCon-29-WorkshopLinks
From Zero to Hero in Web Security Research - Def Con 29 Workshop
☆36Updated 10 months ago
Alternatives and similar repositories for From-Zero-to-Hero-in-Web-Security-Research-DefCon-29-Workshop
Users that are interested in From-Zero-to-Hero-in-Web-Security-Research-DefCon-29-Workshop are comparing it to the libraries listed below
Sorting:
- A curated collection of resources that may be beneficial for anyone pursuing the OSCE.☆43Updated 2 years ago
- A repo to support the book☆108Updated 3 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆25Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆57Updated 7 months ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year
- Posts about different topics☆36Updated last year
- Tools that trigger False Positive AV alerts☆49Updated 5 months ago
- ☆79Updated 5 years ago
- Exploits made practicing for OSCE☆23Updated 4 years ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆25Updated last year
- SMBScan is a tool to enumerate file shares on an internal network.☆45Updated this week
- Slackhound allows red and blue teams to perform fast reconnaissance on Slack workspaces/organizations to quickly search user profiles, lo…☆81Updated last year
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 6 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- TA505+ Adversary Simulation☆65Updated 4 years ago
- ☆28Updated 4 months ago
- Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.☆50Updated last year
- Dynamic Labs is an open source tool aimed at red teamers and pentesters for the quick deployment of flexible, transient and cloud-hosted …☆61Updated last year
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆62Updated 5 years ago
- Quick script to find info about a syscall in a target architecture☆18Updated 5 years ago
- Baseline a Windows System against LOLBAS☆27Updated last year
- Red Team Tools used for Pros Versus Joes CTF Games. Here for Blue Teams to understand the pwnage.☆27Updated 9 months ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆76Updated 3 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- ☆15Updated 2 years ago
- ☆80Updated 6 months ago
- Security feed, done in the stupid simple way☆25Updated 5 months ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆59Updated 3 years ago