Skip to content
View mdeyn's full-sized avatar
👋
👋

Block or report mdeyn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Issues found on WSL

PowerShell 17,343 814 Updated Oct 3, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,780 3,230 Updated Aug 20, 2024

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Python 520 172 Updated Oct 1, 2024

😱 A curated list of amazingly awesome OSINT

18,617 2,788 Updated Sep 20, 2024

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

3,643 642 Updated Jul 15, 2024

OSCP Cheat Sheet

PowerShell 2,726 560 Updated Sep 30, 2024
Zeek 65 2 Updated Aug 14, 2024

fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.

Go 23,610 2,511 Updated Oct 9, 2024

Content and collateral for the Microsoft Sentinel SOC 101 series

PowerShell 152 32 Updated Feb 12, 2024

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

C 5,496 913 Updated Sep 26, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,421 1,127 Updated Oct 9, 2024
Python 30 3 Updated Aug 1, 2024

IntelOwl: manage your Threat Intelligence at scale

Python 3,801 431 Updated Oct 11, 2024

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…

Python 958 131 Updated Sep 28, 2024

An Active Defense and EDR software to empower Blue Teams

C++ 1,233 167 Updated Aug 10, 2023

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

HTML 1,497 350 Updated Aug 23, 2024

The Search Engine for Cybersecurity

TypeScript 65 11 Updated Oct 8, 2024

Adversary Emulation Framework

Go 8,340 1,098 Updated Oct 10, 2024

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 832 195 Updated Aug 6, 2024

Main gperftools repository

C++ 8,410 1,500 Updated Oct 7, 2024

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

Shell 489 70 Updated Oct 21, 2022

The multi-platform memory acquisition tool.

C 678 102 Updated Jul 11, 2024

A simple keylogger for Linux systems

C 105 48 Updated Jul 13, 2014

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 4,675 1,004 Updated Aug 6, 2023

View ETW Provider manifest

C# 420 71 Updated Jan 22, 2024

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,895 185 Updated Jul 9, 2024

A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities

Python 63 4 Updated Mar 18, 2024

artisan: visual scope for coffee roasters

Python 921 253 Updated Oct 11, 2024
Next