-
-
littlelink-server Public
Forked from techno-tim/littlelink-serverA lightweight, open source, stateless, and self-hosted alternative to linktree in a Docker container!
JavaScript MIT License UpdatedJan 29, 2025 -
SploitScan Public
Forked from xaitax/SploitScanSploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.
Python GNU General Public License v3.0 UpdatedJan 20, 2025 -
-
-
ollama_pdf_rag Public
Forked from tonykipkemboi/ollama_pdf_ragA demo Jupyter Notebook showcasing a simple local RAG (Retrieval Augmented Generation) pipeline to chat with your PDFs.
Jupyter Notebook MIT License UpdatedJan 8, 2025 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedDec 5, 2024 -
ShadowHound Public
Forked from Friends-Security/ShadowHoundPowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
PowerShell MIT License UpdatedNov 27, 2024 -
Starfunkels-Chainsaw-Repo Public
chainsaw repo for custom detections
PowerShell GNU General Public License v3.0 UpdatedNov 6, 2024 -
PwnedPasswordsDownloader Public
Forked from HaveIBeenPwned/PwnedPasswordsDownloaderA tool to download all Pwned Passwords hash ranges and save them offline so they can be used without a dependency on the k-anonymity API
C# BSD 3-Clause "New" or "Revised" License UpdatedNov 4, 2024 -
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedNov 4, 2024 -
AD_Miner Public
Forked from Mazars-Tech/AD_MinerAD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
JavaScript GNU General Public License v3.0 UpdatedOct 24, 2024 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedOct 4, 2024 -
get-adinfo Public
Active Directory On Prem Information Gathering Tool
-
activate-linux Public
Forked from MrGlockenspiel/activate-linuxThe "Activate Windows" watermark ported to Linux
C GNU General Public License v3.0 UpdatedJul 12, 2024 -
Simulates the digital rain from "The Matrix" (CMatrix clone with 32-bit color and Unicode support)
C++ Other UpdatedJul 12, 2024 -
diskgraph Public
Forked from stolk/diskgraphGraphs the disk IO in a linux terminal.
C MIT License UpdatedJul 12, 2024 -
unredacter Public
Forked from BishopFox/unredacterNever ever ever use pixelation as a redaction technique
TypeScript GNU General Public License v3.0 UpdatedMar 15, 2024 -
Locksmith Public
Forked from jakehildreth/LocksmithA small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
PowerShell Other UpdatedFeb 16, 2024 -
SharpADWS Public
Forked from wh0amitz/SharpADWSActive Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).
C# UpdatedFeb 15, 2024 -
BadExclusionsNWBO Public
Forked from iamagarre/BadExclusionsNWBOBadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR
C++ UpdatedFeb 9, 2024 -
swaylock-effects Public
Forked from mortie/swaylock-effectsSwaylock, with fancy effects
C MIT License UpdatedNov 28, 2023 -
EVTX-ETW-Resources Public
Forked from nasbench/EVTX-ETW-ResourcesEvent Tracing For Windows (ETW) Resources
MIT License UpdatedOct 31, 2023 -
citrix-netscaler-triage Public
Forked from fox-it/citrix-netscaler-triageDissect triage script for Citrix NetScaler devices
Python Apache License 2.0 UpdatedAug 17, 2023 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedJun 29, 2023 -
BadBlood Public
Forked from davidprowe/BadBloodBadBlood
PowerShell GNU General Public License v3.0 UpdatedJun 7, 2023 -
awesome-linux-attack-forensics-purplelabs Public
Forked from cr0nx/awesome-linux-attack-forensics-purplelabsThis page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.
GNU General Public License v3.0 UpdatedFeb 17, 2023 -
HIBPv7-Resources Public
Forked from tony163163/HIBP-578MHash cracking wordlist, rules, masks, and tokens taken from cracking over half a billion passwords.
MIT License UpdatedDec 21, 2022 -
ubiquiti-drawio Public
Forked from donhector/ubiquiti-drawioDraw.io library for Ubiquiti networks
MIT License UpdatedNov 19, 2022 -
primify Public
Forked from LeviBorodenko/primifyEmbed any image into a prime number.
Python MIT License UpdatedJun 5, 2022