Stars
🚀 10x easier, 🚀 140x lower storage cost, 🚀 high performance, 🚀 petabyte scale - Elasticsearch/Splunk/Datadog alternative for 🚀 (logs, metrics, traces, RUM, Error tracking, Session replay).
This Guidance demonstrates how to securely run Model Context Protocol (MCP) servers on the AWS Cloud using containerized architecture. It helps organizations implement industry-standard OAuth 2.0 a…
A curation of awesome tools, documents and projects about LLM Security.
Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.
The official home for the Cloud Resume Challenge and other real-world projects that help bridge the gap from cert to cloud job
Example solutions demonstrating how to implement patterns within the AWS Security Reference Architecture guide using CloudFormation (including Customizations for AWS Control Tower) and Terraform.
🔍 Search anyone's digital footprint across 300+ websites
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
The AI Browser Automation Framework
11 Lessons to Get Started Building AI Agents
An open-source, code-first Python toolkit for building, evaluating, and deploying sophisticated AI agents with flexibility and control.
Cybersecurity AI (CAI), an open Bug Bounty-ready Artificial Intelligence
A collection of scripts for assessing Microsoft Azure security
AADInternals PowerShell module for administering Azure AD and Office 365
Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI
Username enumeration and password spraying tool aimed at Microsoft O365.
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Lightning-fast passive subdomain discovery tool for security professionals and bug bounty hunters.
BlackCat is a PowerShell module designed to validate the security of Microsoft Azure. It provides a set of functions to identify potential security holes.
Active Directory Mindmap Recipes: A Compromise à la Carte
HackTheBox Certified Penetration Tester Specialist Cheatsheet