-
Wifi-Forge Public
Forked from blackhillsinfosec/WifiForgeWifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities.
Python MIT License UpdatedMar 6, 2025 -
ossocdocs Public
Forked from madirish/ossocdocsOpen Source Security Operations Center Documentation
MIT License UpdatedFeb 25, 2025 -
wireshark-rdp Public
Forked from awakecoding/wireshark-rdpWireshark RDP resources
PowerShell UpdatedMay 7, 2024 -
PNPT-study-guide Public
Forked from peterrakolcza/PNPT-study-guideMy notes while studying for the PNPT from TCM Security.
UpdatedApr 24, 2024 -
-
HardeningKitty Public
Forked from scipag/HardeningKittyHardeningKitty - Checks and hardens your Windows configuration
PowerShell MIT License UpdatedOct 4, 2023 -
RMM-Catalogue Public
Forked from 0x706972686f/RMM-CatalogueGNU General Public License v3.0 UpdatedAug 29, 2023 -
Sentinel-Rules Public
Forked from AllThingsComputers/Sentinel-RulesRules I have researched for Sentinel in my spare time. If someone wants to offer me a job I am open. Anyone can use this. Please credit me if you can
UpdatedJul 5, 2023 -
Active_Directory_Advanced_Threat_Hunting Public
Forked from tomwechsler/Active_Directory_Advanced_Threat_HuntingThis repo is about Active Directory Advanced Threat Hunting
PowerShell UpdatedJul 1, 2023 -
-
Active-Directory-ExploitCS Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedMay 18, 2023 -
malwoverview Public
Forked from alexandreborges/malwoverviewMalwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…
Python GNU General Public License v3.0 UpdatedMar 18, 2023 -
ical-fake-meetings-generator Public
Forked from zylai/ical-fake-meetings-generatorGenerate realistic-looking fake meetings to fill up your Microsoft Outlook/Apple/Google calendar. Available in Python and PowerShell.
PowerShell UpdatedMar 7, 2023 -
Microsoft-Activation-Scripts Public
Forked from massgravel/Microsoft-Activation-ScriptsA Windows and Office activator using HWID / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.
Batchfile UpdatedFeb 20, 2023 -
Big-Ass-Data-Broker-Opt-Out-List Public
Forked from yaelwrites/Big-Ass-Data-Broker-Opt-Out-ListOther UpdatedFeb 7, 2023 -
Active_Directory_with_Windows_Server_2022 Public
Forked from tomwechsler/Active_Directory_with_Windows_Server_2022Everything about Active Directory in a hybrid infrastructure!
PowerShell UpdatedDec 31, 2022 -
Flipper Public
Forked from UberGuidoZ/FlipperPlayground (and dump) of stuff I make or modify for the Flipper Zero
Batchfile MIT License UpdatedNov 27, 2022 -
PowerShellM3U8Downloader Public
Forked from AAndyProgram/PowerShellM3U8DownloaderPowerShell simple M3U8 video downloader
PowerShell UpdatedNov 18, 2022 -
-
FlipperZeroSub-GHz Public
Forked from MuddledBox/FlipperZeroSub-GHzSub-GHz Files for the Flipper Zero
UpdatedMar 30, 2022 -
PMAT-Labs-Walkthroughs Public
Forked from deFr0ggy/PMAT-Labs-WalkthroughsRepo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.
UpdatedMar 23, 2022 -
malicious-pdf Public
Forked from jonaslejon/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
Python BSD 2-Clause "Simplified" License UpdatedAug 18, 2021 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedAug 17, 2021 -
ThisIsWin11 Public
Forked from builtbybel/ThisIsWin11The real PowerToys for Windows 11
C# MIT License UpdatedAug 10, 2021 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
PowerShell Apache License 2.0 UpdatedJul 24, 2021 -
public-pentesting-reports Public
Forked from juliocesarfort/public-pentesting-reportsCurated list of public penetration test reports released by several consulting firms and academic security groups
CSS UpdatedJul 6, 2021 -
OSCAL Public
Forked from usnistgov/OSCALOpen Security Controls Assessment Language (OSCAL)
XSLT Other UpdatedJun 22, 2021 -
Invoke-Leghorn Public
Forked from RemiEscourrou/Invoke-LeghornLeghorn code for PKI abuse
PowerShell UpdatedJun 17, 2021 -
cyberchef-recipes Public
Forked from mattnotmax/cyberchef-recipesA list of cyber-chef recipes and curated links
UpdatedJun 6, 2021 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedMay 24, 2021