security
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.
Automated Security Response on AWS is an add-on solution that works with AWS Security Hub to provide a ready-to-deploy architecture and a library of automated playbooks. The solution makes it easie…
A binary authorization and monitoring system for macOS
Runs checks to see if an EKS cluster follows EKS Best Practices.
Open Security Controls Assessment Language (OSCAL)
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
Tools and Techniques for Red Team / Penetration Testing
A list of interesting open-source security tools, mostly reviewed and commented by me.
Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security
Open Source Cloud Native Application Protection Platform (CNAPP)
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Enterprise-ready zero-trust access platform built on WireGuard®.
Generate an IAM policy from AWS, Azure, or Google Cloud (GCP) calls using client-side monitoring (CSM) or embedded proxy
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…
🕵️♂️ All-in-one OSINT tool for analysing any website
8 Lessons, Kick-start Your Cybersecurity Learning.
Dashboard to collect, analyze, and respond to reported phishing emails.
Application secrets and configuration management for developers.
Welcome to the Microsoft Defender for Cloud community repository
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Wiki to collect Red Team infrastructure hardening resources
A vault for securely storing and accessing AWS credentials in development environments