-
tosint Public
Forked from drego85/tosintTosint (Telegram OSINT) is a powerful tool designed to extract valuable information from Telegram bots and channels. It serves as an essential resource for security researchers, investigators, and …
Python GNU General Public License v3.0 UpdatedSep 20, 2024 -
the-book-of-secret-knowledge Public
Forked from trimstray/the-book-of-secret-knowledgeA collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
MIT License UpdatedMay 3, 2024 -
BK7231GUIFlashTool Public
Forked from openshwprojects/BK7231GUIFlashToolEasy to use, GUI, BK7231T/BK7231N flash tool and GPIO config extractor for beginners. Dedicated for Windows platform, but works on Linux with Mono. This tool can automatically download latest firmw…
C# UpdatedJan 4, 2024 -
tuya-iotos-embeded-sdk-wifi-ble-bk7231n Public
Forked from tuya/tuya-iotos-embeded-sdk-wifi-ble-bk7231nTuya IoTOS Embeded SDK WiFi & BLE for BK7231N
C UpdatedJan 2, 2024 -
tuya-cloudcutter Public
Forked from tuya-cloudcutter/tuya-cloudcutterA tool that disconnects Tuya IoT devices from the cloud, allowing them to run completely locally.
Python MIT License UpdatedJan 1, 2024 -
Nettacker Public
Forked from OWASP/NettackerAutomated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management https://www.secologist.com/
Python Apache License 2.0 UpdatedDec 22, 2023 -
-
lightleak Public
Forked from tuya-cloudcutter/lightleakFirmware version-agnostic PoC exploit for smart devices
C UpdatedSep 23, 2023 -
forked-awesome-cyber-security Public
Forked from alphaSeclab/awesome-cyber-security\Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, las…
UpdatedDec 23, 2019 -
yara Public
Forked from VirusTotal/yaraThe pattern matching swiss knife
C BSD 3-Clause "New" or "Revised" License UpdatedSep 14, 2019 -
awesome-yara Public
Forked from InQuest/awesome-yaraA curated list of awesome YARA rules, tools, and people.
Other UpdatedAug 26, 2019 -
x64dbg Public
Forked from x64dbg/x64dbgAn open-source x64/x32 debugger for windows.
C++ Other UpdatedJun 13, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedMay 30, 2019 -
TitanHide Public
Forked from mrexodia/TitanHideHiding kernel-driver for x86/x64.
C MIT License UpdatedApr 11, 2019 -
theHarvester Public
Forked from laramies/theHarvesterE-mails, subdomains and names Harvester - OSINT
Python GNU General Public License v2.0 UpdatedMar 24, 2019 -
ThreatHunter-Playbook Public
Forked from OTRF/ThreatHunter-PlaybookA Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
MIT License UpdatedMar 22, 2019 -
ADAPE-Script Public
Forked from hausec/ADAPE-ScriptActive Directory Assessment and Privilege Escalation Script
PowerShell UpdatedMar 22, 2019 -
sysmon-modular Public
Forked from olafhartong/sysmon-modularA repository of sysmon configuration modules
PowerShell MIT License UpdatedMar 18, 2019 -
lair Public
Forked from lair-framework/lairLair is a reactive attack collaboration framework and web application built with meteor.
JavaScript MIT License UpdatedDec 31, 2018 -
rapidscan Public
Forked from skavngr/rapidscan♦️ The Multi-Tool Web Vulnerability Scanner.Python GNU General Public License v2.0 UpdatedDec 3, 2018 -
nmap-bootstrap-xsl Public
Forked from honze-net/nmap-bootstrap-xslA Nmap XSL implementation with Bootstrap.
XSLT UpdatedNov 12, 2018 -
APT_CyberCriminal_Campagin_Collections Public
Forked from CyberMonitor/APT_CyberCriminal_Campagin_CollectionsAPT & CyberCriminal Campaign Collection
JavaScript UpdatedAug 23, 2018 -
-
Forensics Public
Forked from CrowdStrike/ForensicsScripts and code referenced in CrowdStrike blog posts
Python BSD 2-Clause "Simplified" License UpdatedJun 19, 2018 -
INSEADAnalytics Public
Forked from InseadDataAnalytics/INSEADAnalyticsHTML Other UpdatedJun 12, 2018 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisA curated list of awesome malware analysis tools and resources.
Other UpdatedJun 11, 2018 -
awesome-threat-intelligence Public
Forked from hslatman/awesome-threat-intelligenceA curated list of Awesome Threat Intelligence resources
Apache License 2.0 UpdatedJun 9, 2018 -
-
legalese.github.io Public
Forked from legalese/legalese.github.ioUser-facing website, also the public XML templates. Most of the project documentation lives in here.
HTML UpdatedApr 18, 2018 -
avast-ctf-cambridge-2018 Public
Forked from ViRb3/avast-ctf-cambridge-2018A complete write-up of the Avast challenge given at Hack Cambridge 2018
UpdatedMar 24, 2018