GATOR – A Comprehensive GCP Attack Toolkit For Offensive Research

12 months ago

GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments. It offers…

SecuSphere – Revolutionizing DevSecOps For Secure Software Development

12 months ago

Welcome to SecuSphere, your one-stop solution for all DevSecOps needs. Our centralized platform is expertly designed to manage and optimize…

BChecks : Unlocking The Power Of Burp Suite Professional – A Comprehensive Guide

1 year ago

Burp Suite Professional BChecks developed both by PortSwigger and the community. In the realm of cybersecurity and web application testing,…

Offensive Lua – Unveiling Lua Scripts For Windows Security Exploration

1 year ago

Offensive Lua is a collection of offensive security scripts written in Lua with FFI. The scripts run with LuaJIT (v2.0.5)…

Sshimpanzee – Unleashing Advanced Reverse SSH Tunnels For Security Professionals

1 year ago

Sshimpanzee allows you to build a static reverse ssh server. Instead of listening on a port and waiting for connections, the ssh server will…

Awesome Cybersecurity Handbooks – A Comprehensive Guide And Resource Repository

1 year ago

A huge chunk of my personal notes since I started playing CTFs and working as a red teamer. These are…

WolfPack – Scaling Red Team Redirectors

1 year ago

WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale. This tool enables security…

Cameradar – Your Comprehensive Guide To RTSP Stream Access And Security

1 year ago

In the age of digital surveillance and connectivity, access to RTSP (Real-Time Streaming Protocol) streams plays a pivotal role in…

Elitewolf – Critical Infrastructure Security Insights

1 year ago

This repository contains various ICS/SCADA/OT focused signatures and analytics. The end goal is to enable Critical Infrastructure Defenders, Intrusion Analysts,…

SubCat – A Fast And Efficient Subdomain Enumeration Tool

1 year ago

SubCat a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple…