-
-
the-book-of-secret-knowledge Public
Forked from trimstray/the-book-of-secret-knowledgeA collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
-
Azure-Guide Public
Forked from mikeroyal/Azure-GuideMicrosoft Azure Guide
-
Python-Bash Public
Forked from Oleiva/Python-Bash -
cissp-mind-map-yyds-page Public
Forked from yyds-page/cissp-mind-mapCISSP mind map, 8 domains, 2020 edition, OSG/AIO eighth edition, 8th
-
kube-score Public
Forked from zegl/kube-scoreKubernetes object analysis with recommendations for improved reliability and security
-
noPac Public
Forked from waterrr/noPacExploiting CVE-2021-42278 and CVE-2021-42287
-
DahuaConsole Public
Forked from mcw0/DahuaConsoleDahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.
-
CVE-2021-40444 Public
Forked from lockedbyte/CVE-2021-40444CVE-2021-40444 PoC
-
ohmyzsh Public
Forked from ohmyzsh/ohmyzsh🙃 A delightful community-driven (with 1800+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, OSX, hub, docker, homebrew, node, php, python, e…
-
oh-my-bash Public
Forked from ohmybash/oh-my-bashA delightful community-driven framework for managing your bash configuration, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.
-
-
chisel Public
Forked from jpillora/chiselA fast TCP/UDP tunnel over HTTP
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
dockerlabs Public
Forked from collabnix/dockerlabsDocker - Beginners | Intermediate | Advanced
-
thuoclaoping Public
Forked from hocchudong/thuoclaopingMột sản phẩm của nhóm HỌC CHỦ ĐỘNG
-
CVE-2021-21985_PoC Public
Forked from alt3kx/CVE-2021-21985_PoC -
CVE-2021-31166 Public
Forked from 0vercl0k/CVE-2021-31166Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
-
sarenka Public
Forked from KTZgraph/sarenkaOSINT tool - gets data from services like shodan, censys etc. in one app
-
-
CVE-2019-0232 Public
Forked from jaiguptanick/CVE-2019-0232Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)
-
Mandiant-Azure-AD-Investigator Public
Forked from mandiant/Mandiant-Azure-AD-Investigator -
-
ghichep-graylog Public
Forked from hocchudong/ghichep-graylogCác script triển khai LOG
-
DevOps-Books Public
Forked from manjunath5496/DevOps-Books"DevOps has helped us do very frequent releases, giving us an edge on time to market. We are now able to make daily product releases as opposed to 6-month releases, and push fixes to our customers …
UpdatedJan 28, 2021 -
CISSP-SimonOwens Public
Forked from so87/CISSP-Study-Guidestudy material used for the 2018 CISSP exam
-
sunburst_countermeasures Public
Forked from mandiant/sunburst_countermeasures -
picuslabs Public
Forked from picuslabs/picuslabsPicus Labs
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedDec 11, 2020 -
red_team_tool_countermeasures Public
Forked from mandiant/red_team_tool_countermeasures -
hardening-1 Public
Forked from konstruktoid/hardeningHardening Ubuntu. Systemd edition.