Skip to content
View dvahlin's full-sized avatar

Block or report dvahlin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 74,146 9,201 Updated Oct 14, 2024

Analyze pcaps with Zeek and a Grafana Dashboard

Python 159 13 Updated May 24, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 640 63 Updated Feb 3, 2024

Active Directory information dumper via LDAP

Python 1,175 186 Updated Aug 20, 2024

Virtual whiteboard for sketching hand-drawn like diagrams

TypeScript 82,790 7,775 Updated Oct 15, 2024

Terraform provider to provision infrastructure with Linux's KVM using libvirt

Go 1,593 458 Updated Oct 2, 2024

Collection of knowledge about information security

Python 565 73 Updated Sep 23, 2024

Bloodhound Reporting for Blue and Purple Teams

Python 1,114 111 Updated Oct 2, 2024

A Python based ingestor for BloodHound

Python 1,919 328 Updated Jul 26, 2024

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell 329 55 Updated Oct 11, 2024

PowerShell Automation and Scripting for CyberSecurity, Published by Packt

PowerShell 118 38 Updated Jan 31, 2024

A pandoc LaTeX template to convert markdown files to PDF or LaTeX.

TeX 6,153 957 Updated Oct 3, 2024

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 876 112 Updated Sep 2, 2024

Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers

Python 373 29 Updated Sep 25, 2024

Library and tools to access the Windows Prefetch File (SCCA) format.

C 71 29 Updated Aug 21, 2024

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Python 2,005 303 Updated Apr 7, 2024

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

591 68 Updated Sep 29, 2024

Generate a fully-automated Ubuntu ISO for unattended installations.

Shell 418 141 Updated Mar 19, 2024

PCAP visualization tool

JavaScript 101 12 Updated Jun 21, 2023
Python 1 Updated Dec 2, 2019