-
HF
- Internets
- http://www.ishaqzafar.com
- @k3yb0ardm0nk3y
-
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedOct 13, 2021 -
prowler Public
Forked from prowler-cloud/prowlerProwler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls list…
Shell Other UpdatedAug 12, 2021 -
__DFIR-scripts Public
Forked from EbryxLabs/__DFIR-scriptsQuick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment
Python UpdatedJun 2, 2021 -
yopass Public
Forked from jhaals/yopassSecure sharing for secrets, passwords and files
Go Apache License 2.0 UpdatedMar 25, 2021 -
nopaste Public
Forked from bokub/nopaste📋 Client-side paste service
JavaScript MIT License UpdatedJan 11, 2021 -
arsenal Public
Forked from Orange-Cyberdefense/arsenalArsenal is just a quick inventory and launcher for hacking programs
Python GNU General Public License v3.0 UpdatedDec 23, 2020 -
-
Infosec-Deals-2020 Public
Forked from davidalex89/Infosec-DealsOngoing Infosec Deals 2020
UpdatedNov 28, 2020 -
aws-incident-response-runbooks Public
Forked from aws-samples/aws-incident-response-playbooksOther UpdatedOct 13, 2020 -
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedJul 4, 2020 -
Apktool Public
Forked from iBotPeaches/ApktoolA tool for reverse engineering Android apk files
Java Other UpdatedApr 21, 2020 -
velociraptor Public
Forked from Velocidex/velociraptorDigging Deeper....
Go Other UpdatedFeb 29, 2020 -
my-arsenal-of-aws-security-tools Public
Forked from toniblyx/my-arsenal-of-aws-security-toolsList of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Shell Apache License 2.0 UpdatedDec 19, 2019 -
dex2jar Public
Forked from pxb1988/dex2jarTools to work with android .dex and java .class files
Java Apache License 2.0 UpdatedDec 5, 2019 -
awesome-yara Public
Forked from InQuest/awesome-yaraA curated list of awesome YARA rules, tools, and people.
Other UpdatedOct 31, 2019 -
osquery-configuration Public
Forked from palantir/osquery-configurationA repository for using osquery for incident detection and response
Other UpdatedSep 30, 2019 -
PasswordPusher Public
Forked from pglombardo/PasswordPusher🔐 PasswordPusher is an application to securely communicate passwords over the web. Passwords automatically expire after a certain number of views and/or time has passed.
JavaScript GNU General Public License v3.0 UpdatedFeb 5, 2019 -
localpk.github.io Public
Forked from localpk/localpk.github.ioMain website
MIT License UpdatedJan 25, 2019 -
-
sysmon-modular Public
Forked from olafhartong/sysmon-modularA repository of sysmon configuration modules
PowerShell MIT License UpdatedJan 3, 2019 -
LOLBAS-1 Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT UpdatedDec 12, 2018 -
Windows10-Privacy Public
Forked from adolfintel/Windows10-PrivacyWindows 10 Privacy Guide
UpdatedDec 10, 2018 -
auditd-attack Public
Forked from bfuzzy/auditd-attackA Linux Auditd rule set mapped to MITRE's Attack Framework
MIT License UpdatedNov 27, 2018 -
PoshHarvestPy Public
Forked from IAmStoxe/PoshHarvestPySimple utility to extract the powershell history of all users
Python UpdatedNov 14, 2018 -
ATTACK Public
Forked from MalwareArchaeology/ATTACKMITRE ATT&CK Windows Logging Cheat Sheets
GNU General Public License v3.0 UpdatedNov 8, 2018 -
PANhunt Public
Forked from dionach/PANhuntPANhunt searches for credit card numbers (PANs) in directories.
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 8, 2018 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedAug 21, 2018 -
NtdsAudit Public
Forked from dionach/NtdsAuditAn Active Directory audit utility
C# MIT License UpdatedAug 16, 2018 -
evtxtoelk Public
Forked from dgunter/evtxtoelkA lightweight tool to load Windows Event Log evtx files into Elasticsearch.
Python MIT License UpdatedAug 6, 2018