-
unifi-bulk-user-delete Public
This script automates the **bulk deactivation and deletion of users** from a **UniFi Access system** using the **UniFi API** and session authentication.
Python Other UpdatedFeb 19, 2025 -
unipyAccess Public
Forked from matejgordon/unipyAccessPython connector for UniFi Access
Python MIT License UpdatedNov 14, 2024 -
chronos Public
Forked from mesos/chronosFault tolerant job scheduler that handles dependencies and iso8601 based schedules.
JavaScript Apache License 2.0 UpdatedSep 19, 2024 -
Armchair-Strategist Public
Forked from Casper-Guo/Armchair-StrategistStrategy dashboard for all F1 races since 2018
Python Apache License 2.0 UpdatedAug 22, 2024 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go BSD 3-Clause "New" or "Revised" License UpdatedJul 1, 2024 -
github-tag-action Public
Forked from anothrNick/github-tag-actionA Github Action to tag a repo on merge.
Shell MIT License UpdatedApr 12, 2024 -
rcs3 Public
Forked from RCIC-UCI-Public/rcs3rclone to S3 for large backup
Python GNU General Public License v3.0 UpdatedMar 5, 2024 -
fabric Public
Forked from danielmiessler/fabricAn AI Augmentation framework for helping people integrate AI into their lives.
UpdatedJan 9, 2024 -
beeswithmachineguns Public
Forked from newsapps/beeswithmachinegunsA utility for arming (creating) many bees (micro EC2 instances) to attack (load test) targets (web applications).
-
optscale Public
Forked from hystax/optscaleFinOps and cloud cost optimization platform combined with ML/AI developer tools to profile and instrument ML experiments and optimize their performance and cloud expenses.
Python Apache License 2.0 UpdatedSep 19, 2023 -
Hunting-Queries-Detection-Rules Public
Forked from Bert-JanP/Hunting-Queries-Detection-RulesKQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
BSD 3-Clause "New" or "Revised" License UpdatedSep 18, 2023 -
cloudsplaining Public
Forked from salesforce/cloudsplainingCloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.
JavaScript BSD 3-Clause "New" or "Revised" License UpdatedJul 18, 2023 -
ScoutSuite Public
Forked from nccgroup/ScoutSuiteMulti-Cloud Security Auditing Tool
Python GNU General Public License v2.0 UpdatedJul 14, 2023 -
augeasproviders Public
Forked from voxpupuli/puppet-augeasprovidersAlternative Augeas-based providers for Puppet
Ruby Other UpdatedJun 7, 2023 -
cloudsec-icons Public
Forked from aquasecurity/cloudsec-iconsA collection of cloud security icons ☁️🔒
Go UpdatedMay 17, 2023 -
azure-policy Public
Forked from Azure/azure-policyRepository for Azure Resource Policy built-in definitions and samples
Open Policy Agent MIT License UpdatedMay 15, 2023 -
AzureMonitorCommunity Public
Forked from microsoft/AzureMonitorCommunityAn open repo for Azure Monitor queries, workbooks, alerts and more
PowerShell MIT License UpdatedMay 10, 2023 -
devops-exercises Public
Forked from bregman-arie/devops-exercisesLinux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions
Python Other UpdatedMay 5, 2023 -
mcomaster Public
Forked from ajf8/mcomasterweb interface to mcollective
Ruby Apache License 2.0 UpdatedMay 4, 2023 -
yum-nginx-api Public
Forked from FINRAOS/yum-nginx-apiyum-nginx-api is an easy front-end API for yum repositories running on the NGINX web server. It rapidly serves updates to Red Hat and CentOS and supports scaling. It is a deployable solution with D…
Python Apache License 2.0 UpdatedMay 1, 2023 -
vault Public
Forked from hashicorp/vaultA tool for managing secrets.
Go Mozilla Public License 2.0 UpdatedApr 12, 2023 -
AzureAD-Attack-Defense Public
Forked from Cloud-Architekt/AzureAD-Attack-DefenseThis publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
PowerShell UpdatedApr 3, 2023 -
quickstart-compliance-hipaa Public
Forked from NilsNordemanElypta/quickstart-enterprise-accelerator-hipaaAWS Quick Start Team
Batchfile Apache License 2.0 UpdatedJan 13, 2023 -
landing-zone-accelerator-on-aws Public
Forked from awslabs/landing-zone-accelerator-on-awsDeploy a multi-account cloud foundation to support highly-regulated workloads and complex compliance requirements.
TypeScript Apache License 2.0 UpdatedOct 18, 2022 -
legitify Public
Forked from Legit-Labs/legitifyDetect and remediate misconfigurations and security risks across all your GitHub assets
Go Apache License 2.0 UpdatedOct 11, 2022 -
aws-lambda-ip-availability Public
Forked from plippe/aws-lambda-ip-availabilityJavaScript The Unlicense UpdatedSep 30, 2022 -
prisma-cloud-policies Public
Forked from PaloAltoNetworks/prisma-cloud-policiesPCS Policies Release Notice
Other UpdatedSep 13, 2022 -
terraformer Public
Forked from GoogleCloudPlatform/terraformerCLI tool to generate terraform files from existing infrastructure (reverse Terraform). Infrastructure to Code
Go Apache License 2.0 UpdatedJul 18, 2022 -
teamcity-webhooks Public
Forked from evgeny-goldin/teamcity-webhooksA TeamCity plugin that sends the results of a build to a webhook URL
Java Apache License 2.0 UpdatedJul 15, 2022 -
terraform-action Public
Forked from terrateamio/actionTerrateam Action
Python BSD 3-Clause "New" or "Revised" License UpdatedJul 15, 2022