-
zphisher Public
Forked from htr-tech/zphisherAn automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
HTML GNU General Public License v3.0 UpdatedDec 24, 2023 -
BlackLotus Public
Forked from ldpreload/BlackLotusBlackLotus UEFI Windows Bootkit
C UpdatedJul 15, 2023 -
r77-rootkit Public
Forked from bytecode77/r77-rootkitFileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
C BSD 2-Clause "Simplified" License UpdatedMar 6, 2023 -
odoriba Public
Forked from Recruit-CSIRT/odoribaMalware Dynamic Analysis Platform enhanced Cuckoo Sandbox
Python UpdatedFeb 2, 2023 -
fuzzapi Public
Forked from Fuzzapi/fuzzapiFuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem
Ruby MIT License UpdatedDec 14, 2022 -
FIR Public
Forked from certsocietegenerale/FIRFast Incident Response
Python GNU General Public License v3.0 UpdatedJul 6, 2022 -
PowerShell Public
Forked from PowerShell/PowerShellPowerShell for every system!
C# MIT License UpdatedNov 11, 2021 -
ThreatHunter-Playbook Public
Forked from OTRF/ThreatHunter-PlaybookA Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Python GNU General Public License v3.0 UpdatedNov 9, 2021 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedNov 9, 2021 -
CTFs as you need them
Python Apache License 2.0 UpdatedNov 8, 2021 -
Awesome-CobaltStrike-Defence Public
Forked from MichaelKoczwara/Awesome-CobaltStrike-DefenceDefences against Cobalt Strike
MIT License UpdatedNov 8, 2021 -
Susanoo Public
Forked from ant4g0nist/SusanooA REST API security testing framework.
Python MIT License UpdatedMar 26, 2021 -
-
-
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration te…
PowerShell Apache License 2.0 UpdatedApr 10, 2019 -
SigmaUI Public
Forked from socprime/SigmaUISIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)
Python UpdatedOct 3, 2018 -
logstash Public
Forked from elastic/logstashLogstash - transport and process your logs, events, or other data
Ruby Other UpdatedAug 24, 2018 -
paloalto-elasticstack-viz Public
Forked from sm-biz/paloalto-elasticstack-vizPANW Firewall Visualisations using Elastic Stack
UpdatedJul 31, 2018 -
-
splunk-reskit-powershell Public
Forked from splunk/splunk-reskit-powershellSplunk Resource Kit for Powershell
PowerShell Apache License 2.0 UpdatedMay 22, 2018 -
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…
PHP UpdatedApr 18, 2018 -
SmartThingsPublic Public
Forked from SmartThingsCommunity/SmartThingsPublicSmartThings open-source DeviceTypeHandlers and SmartApps code
Groovy UpdatedMar 29, 2018 -
RATDecoders Public
Forked from kevthehermit/RATDecodersPython Decoders for Common Remote Access Trojans
Python MIT License UpdatedFeb 18, 2018 -
MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)
PHP GNU Affero General Public License v3.0 UpdatedFeb 8, 2018 -
spamscope Public
Forked from SpamScope/spamscopeFast Advanced Spam Analysis Tool
Python Apache License 2.0 UpdatedFeb 7, 2018 -
Cuckoo2MIST Public
Forked from Navein/Cuckoo2MISTMIST (Malware Instruction Set) is a metalanguage representation for monitored behavior of malicious software. Cuckoo2MIST works by converting Cuckoo Sandbox analysis reports into MIST format for da…
Python GNU General Public License v2.0 UpdatedFeb 6, 2018 -
cuckoo Public
Forked from cuckoosandbox/cuckooCuckoo Sandbox is an automated dynamic malware analysis system
JavaScript UpdatedFeb 6, 2018 -
API-Security-Checklist Public
Forked from shieldfy/API-Security-ChecklistChecklist of the most important security countermeasures when designing, testing, and releasing your API
MIT License UpdatedJan 30, 2018 -
monitor Public
Forked from cuckoosandbox/monitorThe new Cuckoo Monitor.
PHP GNU General Public License v3.0 UpdatedJan 30, 2018