Skip to content
View redhawkeye's full-sized avatar

Organizations

@csalab-id
Block or Report

Block or report redhawkeye

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
27 stars written in Python
Clear filter

Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions

Python 65,033 14,439 Updated Jul 19, 2024

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readines…

Python 10,279 1,484 Updated Jul 22, 2024

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Python 9,921 490 Updated Jul 13, 2024

Automated Adversary Emulation Platform

Python 5,380 1,036 Updated Jul 22, 2024

Example projects using the AWS CDK

Python 4,971 2,105 Updated Jul 20, 2024

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,051 373 Updated Dec 18, 2022

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Python 1,862 301 Updated Jul 14, 2024

Python Script to add OpenGapps, Magisk, libhoudini translation library and libndk translation library to waydroid !

Python 1,539 148 Updated Jul 10, 2024

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Python 1,357 208 Updated Sep 29, 2021

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Python 1,272 126 Updated Jul 18, 2024

Dig Vulnerabilities in the BlackBox

Python 1,253 165 Updated Jul 19, 2024

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Python 1,229 284 Updated Sep 4, 2022

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,123 111 Updated Jun 14, 2024

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Python 1,003 168 Updated Jul 5, 2024

Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.

Python 786 112 Updated Sep 1, 2023

Standalone binaries for Linux/Windows of Impacket's examples

Python 705 92 Updated Jul 25, 2023

A tool to make socks connections through HTTP agents

Python 656 112 Updated Mar 30, 2021

Penelope Shell Handler

Python 574 83 Updated Mar 28, 2024

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Python 389 45 Updated Mar 28, 2024

Password spraying and bruteforcing tool for Active Directory Domain Services

Python 332 53 Updated Mar 4, 2024

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Python 175 39 Updated Jun 22, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 66 9 Updated Jul 18, 2024

Command line interface for keepass database

Python 60 5 Updated Feb 21, 2024

Vulnerabilities exploitation examples, python

Python 21 5 Updated May 22, 2023

convert specific strace output file to pcap using scapy

Python 10 Updated Jul 4, 2024