Skip to content
View lauben79's full-sized avatar

Block or report lauben79

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • GOAD Public

    Forked from Orange-Cyberdefense/GOAD

    game of active directory

    JavaScript GNU General Public License v3.0 Updated Nov 6, 2023
  • Free hands-on digital forensics labs for students and faculty

    Roff Updated Oct 18, 2023
  • Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

    Python GNU Affero General Public License v3.0 Updated Oct 18, 2023
  • ChatGPT_DAN Public

    Forked from 0xk1h0/ChatGPT_DAN

    ChatGPT DAN, Jailbreaks prompt

    Updated Apr 7, 2023
  • DetectionLab Public

    Forked from clong/DetectionLab

    Automate the creation of a lab environment complete with security tooling and logging best practices

    HTML MIT License Updated Mar 27, 2023
  • Open Exercises Planning Platform

    JavaScript Apache License 2.0 Updated Mar 10, 2023
  • ETM enables the creation of detailed attack graphs and figures while calculating the risk associated with your attack narratives. ETM was built keeping NIST recommendations on threat matrices in mi…

    C# GNU General Public License v3.0 Updated Mar 3, 2023
  • SimpleVote - An open-source, live updating, voting platform based on range voting.

    TypeScript GNU General Public License v3.0 Updated Dec 8, 2022
  • Villain Public

    Forked from t3l3machus/Villain

    Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy…

    Python Other Updated Dec 1, 2022
  • hoaxshell Public

    Forked from t3l3machus/hoaxshell

    A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

    Python BSD 2-Clause "Simplified" License Updated Nov 22, 2022
  • PEzor Public

    Forked from phra/PEzor

    Open-Source Shellcode & PE Packer

    C GNU General Public License v3.0 Updated Sep 7, 2022
  • pewpew-map Public

    Forked from hrbrmstr/pewpew

    ⭐ ⭐ ⭐ Build your own IP Attack Maps with SOUND!

    JavaScript Updated Sep 7, 2022
  • DeTTECT Public

    Forked from rabobank-cdc/DeTTECT

    Detect Tactics, Techniques & Combat Threats

    SCSS GNU General Public License v3.0 Updated Jul 30, 2022
  • A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday

    PowerShell 1 MIT License Updated Jul 27, 2022
  • Find credentials all over the place

    Go GNU Affero General Public License v3.0 Updated Jul 26, 2022
  • C Updated Jul 7, 2022
  • Ultimate phishing tool powered with ngrok and serveo.net

    HTML GNU General Public License v3.0 Updated Jul 3, 2022
  • SIEM Public

    Forked from TonyPhipps/SIEM

    SIEM Tactics, Techiques, and Procedures

    GNU General Public License v3.0 Updated Jul 1, 2022
  • Open Source Threat Intelligence Feed Tacking Sheet

    GNU General Public License v3.0 Updated Feb 10, 2022
  • fake-sms Public

    Forked from dnetinfo3/fake-sms

    A small script to send messages anonymously. very fast and secure SMS sending script.

    Shell MIT License Updated Feb 4, 2022
  • BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

    PowerShell GNU General Public License v3.0 Updated Aug 27, 2021
  • Test documents for Lodestone. Generated, fake, CC and documents found on the internet.

    HTML Updated Feb 4, 2021
  • mine Public

    GNU General Public License v3.0 Updated Mar 24, 2020
  • ccat Public

    Forked from RhinoSecurityLabs/ccat

    Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.

    Python BSD 3-Clause "New" or "Revised" License Updated Nov 21, 2019
  • 🔥 🗳️ 💻 Build a Voting App - FCC Challenge #MERN

    JavaScript MIT License Updated Sep 9, 2017