Starred repositories
jhaddix / deepdarkCTI
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
ISO 27001 Toolkit by QZ
Active Directory and Internal Pentest Cheatsheets
mundruid / LiSa
Forked from danielpoliakov/lisaSandbox for automated Linux malware analysis.
reewardius / SubEnum
Forked from bing0o/SubEnumbash script for Subdomain Enumeration
Just some lists of Malware Configs
Gent5698 / apk.sh
Forked from ax/apk.shapk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.
Automagically reverse-engineer REST APIs via capturing traffic
Social Media OSINT collection containing - tools, techniques & tradecraft.
slrbl / Watcher
Forked from thalesgroup-cert/WatcherWatcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
noraj / ffuf-scripts
Forked from ffuf/ffuf-scriptsScripts to help with different ffuf tasks and workflows
rudSarkar / 90DaysOfDevOps
Forked from MichaelCade/90DaysOfDevOpsThis repository is my documenting repository for learning the world of DevOps. I started this journey on the 1st January 2022 and I plan to run to March 31st for a complete 90-day romp on spending …
killvxk / portmaster
Forked from safing/portmaster🏔 Love Freedom - ❌ Block Mass Surveillance
KeyStrOke95 / EDR-Test
Forked from TH3xACE/EDR-TestAutomating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
Detection Ideas & Rules repository.
Building and Embedding Machine Learning Model into a Web App(With Flask,etc)
noraj / BurpCustomizer
Forked from CoreyD97/BurpCustomizerBecause just a dark theme wasn't enough!
xforcered / Detect-Hooks
Forked from anthemtotheego/Detect-HooksProof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR
Mad-robot / F5_RCE
Forked from safesword/F5_RCECVE-2021-22986 F5 BIG-IP iControl 命令执行漏洞
All about bug websites (bypasses, payloads, and etc)
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
ne0ke718 / CVE-2019-16278
Forked from jas502n/CVE-2019-16278Directory transversal to remote code execution
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically generate a userlist from the domain which excludes accounts t…
CyberMonitor / RedGhost
Forked from d4rk007/RedGhostLinux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.
0xFA-Team / CVE-2019-0604
Forked from k8gege/CVE-2019-0604cve-2019-0604 SharePoint RCE exploit
A collection of open source and commercial tools that aid in red team operations.
A Win7 RDP exploit