-
-
-
-
-
YouTube-Tutorials Public
Forked from ad17171717/YouTube-TutorialsRepo containing scripts for videos featured on Adrian Dolinay's YouTube channel.
Jupyter Notebook UpdatedOct 31, 2022 -
-
-
pandas-workshop Public
Forked from stefmolin/pandas-workshopAn introductory workshop on pandas with notebooks and exercises for following along.
HTML MIT License UpdatedSep 13, 2022 -
-
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedMar 7, 2022 -
FBI-tools Public
Forked from danieldurnea/FBI-toolsTools for gathering information and actions forensic
UpdatedMar 7, 2022 -
ohshint.gitbook.io Public
Forked from OhShINT/ohshint.gitbook.ioSo what is this all about? Yep, its an OSINT blog and a collection of OSINT resources and tools.
HTML Other UpdatedFeb 27, 2022 -
-
-
-
-
-
-
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# MIT License UpdatedAug 15, 2021 -
awesome-yara Public
Forked from InQuest/awesome-yaraA curated list of awesome YARA rules, tools, and people.
Other UpdatedAug 2, 2021 -
Different-Java-Projects Public
This repo contains different Java projects that contain a lot of data structures and algorithms aspects and some of them contain GUI
Java UpdatedAug 2, 2021 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT so you can focus on analysis.
Python GNU General Public License v2.0 UpdatedAug 2, 2021 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedJul 24, 2021 -
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Python Other UpdatedJul 24, 2021 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedJul 16, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJun 27, 2021 -
awesome-incident-response Public
Forked from meirwah/awesome-incident-responseA curated list of tools for incident response
Apache License 2.0 UpdatedJun 27, 2021 -
trape Public
Forked from jofpin/trapePeople tracker on the Internet: OSINT analysis and research tool by Jose Pino
Python UpdatedJun 20, 2021 -
RsaCtfTool Public
Forked from RsaCtfTool/RsaCtfToolRSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
Python Other UpdatedJun 19, 2021 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedJun 8, 2021