Skip to content
View Kr0wZ's full-sized avatar

Block or report Kr0wZ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AWSGoat : A Damn Vulnerable AWS Infrastructure

PHP 1,717 1,070 Updated Sep 17, 2024

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,323 690 Updated Sep 18, 2024

A graph-based tool for visualizing effective access and resource relationships in AWS environments.

Python 911 102 Updated Oct 4, 2022

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readines…

Python 10,635 1,512 Updated Sep 30, 2024

A guide to writing a DNS Server from scratch in Rust

3,960 252 Updated Sep 9, 2024

Learning Rust By Practice, narrowing the gap between beginner and skilled-dev through challenging examples, exercises and projects.

Rust 12,071 970 Updated Aug 19, 2024

A self-paced course to learn Rust, one exercise at a time.

Rust 4,082 802 Updated Sep 27, 2024

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Python 1,820 598 Updated Sep 7, 2020

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,548 506 Updated Sep 17, 2024

Analyze ELF binaries like a boss 😼🕵️‍♂️

Rust 1,955 44 Updated Sep 30, 2024

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

HCL 467 84 Updated Feb 1, 2024

Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security

1,247 272 Updated Sep 30, 2024

Lord Of Active Directory - automatic vulnerable active directory on AWS

PowerShell 130 11 Updated Oct 21, 2023

AWS Certified Cloud Practitioner Short Notes And Practice Exams (CLF-C02)

HTML 1,624 569 Updated Sep 16, 2024

OPC-UA GUI Client

Python 521 172 Updated Aug 22, 2023

A curated list of resources related to Industrial Control System (ICS) security.

Python 1,599 429 Updated Oct 22, 2023

A collection of awesome penetration testing resources, tools and other shiny things

21,486 4,447 Updated Sep 24, 2024

Tools, tips, tricks, and more for exploring ICS Security.

HTML 1,612 433 Updated Aug 2, 2024

The Leading Security Assessment Framework for Android.

Python 3,868 774 Updated Sep 27, 2024

Main BlueZ tree

C 727 270 Updated Sep 30, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

JavaScript 16,459 1,455 Updated Sep 30, 2024

A Bluetooth low energy capture the flag

C 663 97 Updated Aug 9, 2024

Advanced: Bluetooth low energy capture the flag

C 52 11 Updated Aug 4, 2023

A fork of mfoc integrating hardnested code from the proxmark

C 196 31 Updated Jun 10, 2024

Wiki to collect Red Team infrastructure hardening resources

4,114 898 Updated Apr 5, 2024

how to crack mifare 1k rfid card

107 15 Updated Dec 26, 2017

Platform for emulation and dynamic analysis of Linux-based firmware

Shell 1,808 345 Updated Jul 21, 2024

Script for searching the extracted firmware file system for goodies!

Shell 1,044 186 Updated Aug 29, 2023

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with co…

374 67 Updated May 18, 2022

Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.

Python 362 69 Updated Nov 27, 2023
Next