

- #COBALT STRIKE BEACON BYPASS EGRESS RESTRICTIONS EVADE IDS HOW TO#
- #COBALT STRIKE BEACON BYPASS EGRESS RESTRICTIONS EVADE IDS INSTALL#
#COBALT STRIKE BEACON BYPASS EGRESS RESTRICTIONS EVADE IDS HOW TO#
OWASP NodeGoat - An environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.OWASP Mutillidae II - OWASP Mutillidae II Web Pen-Test Practice Application.OWASP Juice Shop - An intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.Metasploit - Metasploit Framework penetration testing software (unofficial docker).
#COBALT STRIKE BEACON BYPASS EGRESS RESTRICTIONS EVADE IDS INSTALL#
Kali Linux - This Kali Linux Docker image provides a minimal base install of the latest version of the Kali Linux Rolling Distribution.Docker Bench for Security - The Docker Bench for Security checks for all the automatable tests in the CIS Docker 1.6 Benchmark.DVWA - Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable.Xortool - A tool to analyze multi-byte xor cipher.RSATool - Generate private key with knowledge of p and q.FeatherDuster - An automated, modular cryptanalysis tool.ShellCheck - A static analysis tool for shell scripts.STACK - A static checker for identifying unstable code.Gosec - Inspects source code for security problems by scanning the Go AST.GoKart - A static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go source code.Memory Framework to implement taint analysis on ARM.

Taint - A very WIP DynamoRIO module built on the Dr. Brakeman - A static analysis security vulnerability scanner for Ruby on Rails applications.Scorebot - Platform for CTFs by Legitbs (Defcon).Pwntools - CTF framework and exploit development library.OneGadget - A tool for you easy to find the one gadget RCE in libc.so.6.NightShade - A simple security CTF framework.Mellivora - A CTF engine written in PHP.FBCTF - Platform to host Capture the Flag competitions.It provides the software components for running the game, namely the website and the checkbot (optional). CTForge - The framework developed by the hacking team from University of Venice to easily host jeopardy and attack-defense CTF security competitions.Easily modifiable and has everything you need to run a jeopardy style CTF.
