ik-security
Popular repositories Loading
-
prowler
prowler PublicForked from prowler-cloud/prowler
AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks …
Shell 2
-
raindance
raindance PublicForked from devsecops/raindance
Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.
-
Scout2
Scout2 PublicForked from nccgroup/Scout2
Security auditing tool for AWS environments
Python 1
-
-
bane
bane PublicForked from genuinetools/bane
Custom & better AppArmor profile generator for Docker containers.
Go 1
-
aws-securityhub-to-slack
aws-securityhub-to-slack PublicForked from aws-samples/aws-securityhub-to-slack
Demonstrates sending AWS findings to your Slack Channel
Repositories
- learn-vault-secrets-operator-fork Public Forked from hashicorp-education/learn-vault-secrets-operator
ik-security/learn-vault-secrets-operator-fork’s past year of commit activity - spicedb Public Forked from authzed/spicedb
Open Source, Google Zanzibar-inspired permissions database to enable fine-grained authorization for customer applications
ik-security/spicedb’s past year of commit activity - SecLists-fork Public Forked from danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
ik-security/SecLists-fork’s past year of commit activity - GTFOBins.github.io-fork Public Forked from GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
ik-security/GTFOBins.github.io-fork’s past year of commit activity - PEASS-ng-fork Public Forked from peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
ik-security/PEASS-ng-fork’s past year of commit activity - PayloadsAllTheThings-fork Public Forked from swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ik-security/PayloadsAllTheThings-fork’s past year of commit activity - juice-shop-fork Public Forked from juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
ik-security/juice-shop-fork’s past year of commit activity - trivy Public Forked from aquasecurity/trivy
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
ik-security/trivy’s past year of commit activity