Skip to content
View MrCarroll11's full-sized avatar

Block or report MrCarroll11

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Central Control Plane for AWS Permissions and Access

Python 3,128 252 Updated Jul 7, 2024

Sophisticated, battery-conscious background-geolocation with motion-detection

Objective-C 2,634 425 Updated Oct 1, 2024

[CCS'24] A dataset consists of 15,140 ChatGPT prompts from Reddit, Discord, websites, and open-source datasets (including 1,405 jailbreak prompts).

Jupyter Notebook 2,591 239 Updated Oct 8, 2024

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

Python 319 33 Updated Sep 17, 2024

Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.

Python 175 20 Updated Dec 21, 2023

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,684 546 Updated Oct 15, 2024

Wiki.js with Let's Encrypt Using Docker Compose

Shell 1 Updated Sep 7, 2024

Google Drive permission audit tool

Go 13 6 Updated Jul 4, 2023

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 1,977 231 Updated Jun 9, 2024

Source code for Twitter's Recommendation Algorithm

Scala 62,175 12,152 Updated Jul 10, 2024

Tools and Techniques for Blue Team / Incident Response

2,762 426 Updated Apr 2, 2024

Tools and Techniques for Red Team / Penetration Testing

5,908 809 Updated Aug 8, 2023

Practical Ethical Hacking Labs πŸ—‘πŸ›‘

2,613 657 Updated Apr 23, 2024

SOC Interview Questions

1,034 159 Updated Sep 10, 2024

Extract Windows Wi-Fi Passwords to Remote URL

Python 248 73 Updated Aug 12, 2022

An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.

Go 388 45 Updated Jun 29, 2022

Git All the Payloads! A collection of web attack payloads.

Shell 3,608 965 Updated May 15, 2023

πŸŽ“ Path to a free self-taught education in Computer Science!

171,336 21,612 Updated Sep 30, 2024

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground πŸš€

HTML 4,267 702 Updated Sep 28, 2024

Standard and Advanced Demos for learn.cantrill.io courses

Python 5,589 2,132 Updated Aug 12, 2024

Checklist for container security - devsecops practices

1,510 217 Updated Sep 29, 2023

The lazier way to manage everything docker

Go 36,858 1,183 Updated Aug 17, 2024

Lab files for A Cloud Guru's Google Certified Associate Cloud Engineer course -- ACG GCP ACE

Shell 185 196 Updated Feb 16, 2021

The Google Cloud Developer's Cheat Sheet

7,946 1,838 Updated Apr 6, 2024

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 876 112 Updated Sep 2, 2024

Script gets you access to download private videos on Vimeo

JavaScript 426 91 Updated Jul 11, 2024

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Dockerfile 1,382 254 Updated Aug 2, 2024

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 2,926 612 Updated Oct 14, 2024

Threat matrix for CI/CD Pipeline

736 89 Updated Jul 8, 2024

Documenting your Threat Models with HCL

Go 399 21 Updated Sep 3, 2024
Next