thomaslaurenson / startrek_payroll
A simple SQL injection vulnerable web application powered by Docker
☆18Updated 10 months ago
Alternatives and similar repositories for startrek_payroll:
Users that are interested in startrek_payroll are comparing it to the libraries listed below
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft …☆97Updated 6 months ago
- ☆55Updated 3 years ago
- The Enhanced MITRE ATT&CK® Coverage Tracker is an Excel tool for SOCs to measure and improve detection coverage of cyber threats. It simp…☆16Updated last month
- Wappalyzer CLI tool to find Web Technologies☆58Updated last year
- OWASP Amass Docker Compose for setting up a full instance of the infrastructure☆34Updated last month
- HASH (HTTP Agnostic Software Honeypot)☆135Updated 8 months ago
- Collection of useful Canary tools☆75Updated last month
- Identify Azure blobs using a wordlist of account name and container name strings☆32Updated 4 years ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆118Updated 2 years ago
- A collection of sources of documentation and best practices to build and run a SOC☆42Updated 2 years ago
- MailFail identifies and provides commands to exploit a large number of email-related misconfigurations for the current domain and subdoma…☆33Updated this week
- Resources from B-Sides Bloomington OSINT Workshop☆11Updated 4 months ago
- God Mode Detection Rules☆133Updated 5 months ago
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆29Updated last year
- A basic flask based Outlook Web Honey pot☆66Updated last year
- ☆73Updated 3 weeks ago
- This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework☆27Updated last year
- CrowdStrike Falcon Queries For Advanced Threat Detection☆16Updated 2 years ago
- You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to th…☆76Updated 3 years ago
- Wazuh integration TheHive☆34Updated last year
- ☆24Updated 2 years ago
- Backdoors & Breaches: Campaigns. These are short guides to help Incident Captains by giving them game ideas based on actual breaches.☆34Updated last year
- The latest pyWars client for the SEC573 class☆43Updated last year
- IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.☆100Updated last year
- A list of resources to build a information security team.☆13Updated 3 years ago
- Mapping of open-source detection rules and atomic tests.☆115Updated last week
- Creation of a laboratory for malware analysis in AWS☆91Updated 2 years ago
- Deny list generator for password filters☆25Updated 6 months ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Elastic version of SOC prime watcher rules☆29Updated 3 months ago