Skip to content
View duel0's full-sized avatar
👨‍🚀
👨‍🚀
  • Università degli Studi di Napoli "Federico II"
  • Naples, Italy

Highlights

  • Pro

Block or report duel0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

The Ultimate Information Gathering Toolkit

Python 504 63 Updated Oct 8, 2024

A Microservices-based framework for the study of Network Security and Penetration Test techniques

JavaScript 572 108 Updated Sep 25, 2024
Jupyter Notebook 42 11 Updated May 22, 2024

DeVAIC (Detection of Vulnerabilities in AI-generated Code) is a tool that works on code snippets written in Python language with the aim of detecting vulnerabilities belonging to the OWASP categori…

Shell 1 Updated Sep 23, 2024

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

JavaScript 6,304 1,041 Updated Oct 10, 2024

Generatore di rumore scimmiesco in contesto di gare A/D

Python 8 1 Updated Jul 7, 2023

Cheatsheet useful for solving Python-related challenges during CTFs.

49 1 Updated Jul 24, 2024

Easy A/D framework for team local training

Python 5 Updated Apr 23, 2022

FAUST Gameserver for attack-defense CTFs

Python 61 27 Updated Sep 28, 2024

Runs exploits, fast.

Python 77 8 Updated Jul 23, 2024

DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation of repeatable detection samples in the cloud. Built on Google…

HCL 82 10 Updated Jan 12, 2024

Pure-python distributable Attack-Defence CTF platform, created to be easily set up.

Python 149 17 Updated Dec 6, 2023

Network analysis tool for Attack Defence CTF

TypeScript 269 38 Updated Jul 20, 2024

📢 🔒 Exploit manager for attack-defense CTF competitions

CSS 286 75 Updated May 24, 2022

Network tool for network packets retrieval (CTF A/D)

Python 8 2 Updated May 17, 2023

A tool to analyze the network flow during attack/defence Capture the Flag competitions

JavaScript 592 81 Updated Dec 7, 2022

Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.

27 12 Updated Oct 3, 2024

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack …

Python 419 25 Updated Sep 3, 2024

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

1,398 186 Updated Jun 12, 2024

game of active directory

PowerShell 5,190 724 Updated Oct 14, 2024

This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.

PHP 89 19 Updated Jul 22, 2023

An Intrusion Prevention System for Attack-Defense CTFs

Python 35 5 Updated Jul 19, 2024

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penet…

Swift 879 178 Updated Mar 29, 2024

Awesome Vulnerable Applications

985 158 Updated Aug 7, 2024

Local File Inclusion discovery and exploitation tool

Python 215 32 Updated Oct 6, 2024

A subset of CTF challenges I have made over the years.

C 17 1 Updated Aug 4, 2022

A humble, and 𝗳𝗮𝘀𝘁, security-oriented HTTP headers analyzer.

Python 256 18 Updated Oct 12, 2024
Next