-
AutoPWN-Suite Public
Forked from GamehunterKaan/AutoPWN-SuiteAutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
Python Other UpdatedJun 16, 2022 -
PWK-OSCP-Preparation-Roadmap Public
Forked from security-prince/PWK-OSCP-Preparation-RoadmapRoadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
UpdatedNov 11, 2021 -
RedELK Public
Forked from outflanknl/RedELKRed Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
CSS BSD 3-Clause "New" or "Revised" License UpdatedMay 20, 2020 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedJan 17, 2020 -
DeepBlueCLI Public
Forked from sans-blue-team/DeepBlueCLIPowerShell GNU General Public License v3.0 UpdatedDec 24, 2019 -
windows-event-forwarding Public
Forked from palantir/windows-event-forwardingA repository for using windows event forwarding for incident detection and response
Roff Other UpdatedJul 26, 2019 -
-
NSM Public
Forked from sans-blue-team/NSMThis repository is created to add value to existing Network Security Monitoring solutions.
Perl UpdatedSep 20, 2016 -
freq.py Public
Forked from sans-blue-team/freq.pyMark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy calculations. Uses character pair frequency analysis to deter…
Python UpdatedJul 17, 2016 -
-
pappy-proxy Public
Forked from roglew/pappy-proxyAn intercepting proxy for web application testing
Python MIT License UpdatedJan 5, 2016 -
masscan Public
Forked from robertdavidgraham/masscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
C Other UpdatedJan 3, 2016 -
Just-Metadata Public
Forked from RedSiege/Just-MetadataJust-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to find relationships between systems within a large dataset.
Python GNU General Public License v3.0 UpdatedJan 3, 2016 -
beef Public
Forked from beefproject/beefThe Browser Exploitation Framework Project
JavaScript UpdatedJan 1, 2016 -
Empire Public
Forked from EmpireProject/EmpireEmpire is a pure PowerShell post-exploitation agent.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedDec 30, 2015 -
PowerTools Public
Forked from PowerShellEmpire/PowerToolsPowerTools is a collection of PowerShell projects with a focus on offensive operations.
PowerShell Other UpdatedDec 24, 2015 -
artillery Public
Forked from BinaryDefense/artilleryThe Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
Python UpdatedDec 24, 2015 -
pemcrack Public
Forked from robertdavidgraham/pemcrackCracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. This code is extraordinarily slow, DON'T JUDGE ME!!!
C UpdatedDec 23, 2015 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework used by Gallopsled in every CTF
-
dnsftp Public
Forked from breenmachine/dnsftpClient/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.
Python UpdatedDec 20, 2015 -
ctf-tools Public
Forked from zardus/ctf-toolsSome setup scripts for security research tools.
Shell UpdatedDec 19, 2015 -
foremost Public
Forked from korczis/foremostForemost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files,…
C UpdatedDec 19, 2015 -
Egress-Assess Public
Forked from RedSiege/Egress-AssessEgress-Assess is a tool used to test egress data detection capabilities
PowerShell GNU General Public License v3.0 UpdatedDec 7, 2015 -
sparta Public
Forked from SECFORCE/spartaNetwork Infrastructure Penetration Testing Tool
-
fakeAP Public
Forked from DanMcInerney/fakeAPCreate fake AP in Kali with 1 command
Python UpdatedNov 25, 2015 -
clusterd Public
Forked from hatRiot/clusterdapplication server attack toolkit
Python MIT License UpdatedNov 19, 2015 -
API-malwr.com Public
Forked from PaulSec/API-malwr.com(Unofficial) Python API for https://malwr.com/
Python UpdatedNov 16, 2015 -
API-dnsdumpster.com Public
Forked from PaulSec/API-dnsdumpster.com(Unofficial) Python API for http://dnsdumpster.com/
Python UpdatedNov 11, 2015 -
BAR Public
Forked from sophron/BARBroadcast Anonymous Routing - A scalable system for efficient anonymous communications
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 6, 2015 -
Malleable-C2-Profiles Public
Forked from rsmudge/Malleable-C2-ProfilesMalleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use.
UpdatedNov 5, 2015