Lists (1)
Sort Name ascending (A-Z)
Stars
A list of all Active Directory machines from HackTheBox
Jira Service Management Integration Scripts
Action Destinations are the new way to build streaming destinations on Segment.
Imperva eDSF Kit is designed to automate the deployment of DSF
This controller acts as a permissions broker between Octopus Deploy workloads running using the Kubernetes Agent and Kubernetes itself.
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
Top disclosed reports from HackerOne
A proposed standard that allows websites to define security policies.
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.
AgentScope: Agent-Oriented Programming for Building LLM Applications
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4
A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it
Spring Boot helps you to create Spring-powered, production-grade applications and services with absolute minimum fuss.
Download folders and files from github without cloning.
CVE-2023-25157 - GeoServer SQL Injection - PoC
A list of useful Crypto resources for OSINT investigations
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
Wordlist for web fuzzing, made from a variety of reliable sources including: result from my pentests, git.rip, ChatGPT, Lex, nuclei templates, web-scanners, seclist, bo0m, and more.