Nipe : An Engine To Make Tor Network Your Default Gateway

3 years ago

Nipe is an engine to make Tor Network your default gateway. The Tor project allows users to surf the Internet,…

Sentinel-Attack : Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel

3 years ago

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel…

AzureRT : A Powershell Module Implementing Various Azure Red Team Tactics

3 years ago

AzureRT is a Powershell module implementing various cmdlets to interact with Azure and Azure AD from an offensive perspective. Helpful…

AWS-Threat-Simulation-and-Detection : Playing Around With Stratus Red Team And SumoLogic

3 years ago

AWS-Threat-Simulation-and-Detection, this repository is a documentation of my adventures with Stratus Red Team - a tool for adversary emulation for the cloud.…

Lockc : Making Containers More Secure With eBPF And Linux Security Modules (LSM)

3 years ago

lockc is open source sofware for providing MAC (Mandatory Access Control) type of security audit for container workloads. The main reason…

Puwr : SSH Pivoting Script For Expanding Attack Surfaces On Local Networks

3 years ago

Puwr will Easily expand your attack surface on a local network by discovering more hosts, via SSH. Using a machine…

Atomic-Operator : A Python Package Is Used To Execute Atomic Red Team Tests

3 years ago

atomic-operator enables security professionals to test their detection and defensive capabilities against prescribed techniques defined within atomic-red-team. By utilizing a testing framework…

COM-Hunter : COM Hijacking VOODOO

3 years ago

COM-hunter is a COM Hijacking persistence tool written in C#. Features Finds out entry valid CLSIDs in the victim's machine.Finds…

CRLFsuite : Fast CRLF Injection Scanning Tool

3 years ago

CRLFsuite is a fast tool specially designed to scan CRLF injection. Installation $ git clone https://github.com/Nefcore/CRLFsuite.git$ cd CRLFsuite$ sudo python3 setup.py…

Cybersecurity in No-Code platforms: Key Principles

3 years ago

If you're developing an application using no-code platform, it's important to understand the risks of cybersecurity. A no-code software makes…