- Neighboring network hub ;)
- Threatview.io
-
IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228
-
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseActive Directory Security For Red & Blue Team
UpdatedMar 16, 2021 -
OnionIngestor Public
Forked from danieleperera/OnionIngestorAn extendable tool to Collect, Crawl and Monitor onion sites on tor network and index collected information on Elasticsearch
Python MIT License UpdatedJan 7, 2021 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedAug 20, 2019 -
calamity Public
Forked from Hestat/calamityA script to assist in processing forensic RAM captures for malware triage
Shell GNU General Public License v3.0 UpdatedJul 3, 2019 -
nmapAutomator Public
Forked from 21y4d/nmapAutomatorA script that you can run in the background!
Shell UpdatedMar 17, 2019 -
awesome-oscp Public
Forked from 0x4D31/awesome-oscpA curated list of awesome OSCP resources
UpdatedFeb 25, 2019 -
pystemon Public
Forked from cvandeplas/pystemonMonitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon
Python GNU Affero General Public License v3.0 UpdatedFeb 11, 2019 -
cameradar Public
Forked from Ullaakut/cameradarCameradar hacks its way into RTSP videosurveillance cameras
Go MIT License UpdatedNov 26, 2018 -
janusec Public
Forked from Janusec/janusecJanusec Application Gateway, a Golang based application security solution which provides WAF (Web Application Firewall), CC attack defense, unified web administration portal, private key protection…
Go Other UpdatedNov 24, 2018 -
-
XSStrike Public
Forked from s0md3v/XSStrikeMost advanced XSS detection suite.
Python UpdatedNov 10, 2018 -
misp-modules Public
Forked from MISP/misp-modulesModules for expansion services, import and export in MISP
Python GNU Affero General Public License v3.0 UpdatedNov 6, 2018 -
AggressorAssessor Public
Forked from RedSiege/AggressorAssessorAggressor scripts for phases of a pen test or red team assessment
Python GNU General Public License v3.0 UpdatedOct 31, 2018 -
reflectivepotato Public
Forked from johnjohnsp1/reflectivepotatoMSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++
C UpdatedOct 25, 2018 -
AIL-framework Public
Forked from CIRCL/AIL-frameworkAIL framework - Analysis Information Leak framework
JavaScript GNU Affero General Public License v3.0 UpdatedOct 10, 2018 -
Cortex Public
Forked from TheHive-Project/CortexPowerful Observable Analysis Engine
Scala GNU Affero General Public License v3.0 UpdatedOct 9, 2018 -
blocklist-ipsets Public
Forked from firehol/blocklist-ipsetsipsets dynamically updated with firehol's update-ipsets.sh script
Shell UpdatedOct 9, 2018 -
ThreatHunter-Playbook Public
Forked from OTRF/ThreatHunter-PlaybookA Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
MIT License UpdatedOct 8, 2018 -
-
DarthSidious Public
Forked from chryzsh/DarthSidiousBuilding an Active Directory domain and hacking it
UpdatedOct 7, 2018 -
twitter-intelligence Public
Forked from batuhaniskr/twitter-intelligenceTwitter Intelligence OSINT project performs tracking and analysis of the Twitter
Python MIT License UpdatedOct 7, 2018 -
CDQR Public
Forked from orlikoski/CDQRThe Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux and MacOS dev…
Python GNU General Public License v3.0 UpdatedOct 6, 2018 -
RedELK Public
Forked from outflanknl/RedELKRed Team's SIEM - easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
CSS BSD 3-Clause "New" or "Revised" License UpdatedOct 5, 2018 -
malwoverview Public
Forked from alexandreborges/malwoverviewMalwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample.
Python GNU General Public License v3.0 UpdatedOct 2, 2018 -
stager.dll Public
Forked from phackt/stager.dllCode from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/
C++ UpdatedSep 30, 2018 -
Loki Public
Forked from Neo23x0/LokiLoki - Simple IOC and Incident Response Scanner
Python GNU General Public License v3.0 UpdatedSep 26, 2018 -
TheHiveDocs Public
Forked from TheHive-Project/TheHiveDocsDocumentation of TheHive
GNU Affero General Public License v3.0 UpdatedSep 24, 2018 -
DVR-Exploiter Public
Forked from Cyb0r9/DVR-ExploiterDVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995
Shell UpdatedSep 23, 2018 -
Noriben Public
Forked from Rurik/NoribenNoriben - Portable, Simple, Malware Analysis Sandbox
Python UpdatedSep 21, 2018