Skip to content
View 0rbytal's full-sized avatar

Block or report 0rbytal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

    Python Other Updated Jun 16, 2022
  • Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome

    Updated Nov 11, 2021
  • RedELK Public

    Forked from outflanknl/RedELK

    Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

    CSS BSD 3-Clause "New" or "Revised" License Updated May 20, 2020
  • Sysmon configuration file template with default high-quality event tracing

    Updated Jan 17, 2020
  • PowerShell GNU General Public License v3.0 Updated Dec 24, 2019
  • A repository for using windows event forwarding for incident detection and response

    Roff Other Updated Jul 26, 2019
  • Mayer Multiple Calculator

    Python 5 3 Updated Mar 12, 2018
  • NSM Public

    Forked from sans-blue-team/NSM

    This repository is created to add value to existing Network Security Monitoring solutions.

    Perl Updated Sep 20, 2016
  • freq.py Public

    Forked from sans-blue-team/freq.py

    Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy calculations. Uses character pair frequency analysis to deter…

    Python Updated Jul 17, 2016
  • Cyber Security blog updated by 0rbytal

    Updated Jan 18, 2016
  • pappy-proxy Public

    Forked from roglew/pappy-proxy

    An intercepting proxy for web application testing

    Python MIT License Updated Jan 5, 2016
  • TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

    C Other Updated Jan 3, 2016
  • Just-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to find relationships between systems within a large dataset.

    Python GNU General Public License v3.0 Updated Jan 3, 2016
  • beef Public

    Forked from beefproject/beef

    The Browser Exploitation Framework Project

    JavaScript Updated Jan 1, 2016
  • Empire Public

    Forked from EmpireProject/Empire

    Empire is a pure PowerShell post-exploitation agent.

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Dec 30, 2015
  • PowerTools is a collection of PowerShell projects with a focus on offensive operations.

    PowerShell Other Updated Dec 24, 2015
  • The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

    Python Updated Dec 24, 2015
  • Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. This code is extraordinarily slow, DON'T JUDGE ME!!!

    C Updated Dec 23, 2015
  • pwntools Public

    Forked from Gallopsled/pwntools

    CTF framework used by Gallopsled in every CTF

    Python 1 Other Updated Dec 22, 2015
  • dnsftp Public

    Forked from breenmachine/dnsftp

    Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.

    Python Updated Dec 20, 2015
  • ctf-tools Public

    Forked from zardus/ctf-tools

    Some setup scripts for security research tools.

    Shell Updated Dec 19, 2015
  • foremost Public

    Forked from korczis/foremost

    Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files,…

    C Updated Dec 19, 2015
  • Egress-Assess is a tool used to test egress data detection capabilities

    PowerShell GNU General Public License v3.0 Updated Dec 7, 2015
  • sparta Public

    Forked from SECFORCE/sparta

    Network Infrastructure Penetration Testing Tool

    Python 1 GNU General Public License v3.0 Updated Dec 1, 2015
  • fakeAP Public

    Forked from DanMcInerney/fakeAP

    Create fake AP in Kali with 1 command

    Python Updated Nov 25, 2015
  • clusterd Public

    Forked from hatRiot/clusterd

    application server attack toolkit

    Python MIT License Updated Nov 19, 2015
  • (Unofficial) Python API for https://malwr.com/

    Python Updated Nov 16, 2015
  • (Unofficial) Python API for http://dnsdumpster.com/

    Python Updated Nov 11, 2015
  • BAR Public

    Forked from sophron/BAR

    Broadcast Anonymous Routing - A scalable system for efficient anonymous communications

    Python BSD 3-Clause "New" or "Revised" License Updated Nov 6, 2015
  • Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use.

    Updated Nov 5, 2015