Popular repositories Loading
-
whispers
whispers PublicForked from Skyscanner/whispers
Identify hardcoded secrets in static structured text
Python
-
canarytokens-docker
canarytokens-docker PublicForked from thinkst/canarytokens-docker
Docker configuration to quickly setup your own Canarytokens.
Dockerfile
-
PayloadsAllTheThings
PayloadsAllTheThings PublicForked from swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python
-
CrackMapExec
CrackMapExec PublicForked from byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
Python
-
BloodHound
BloodHound PublicForked from SpecterOps/BloodHound-Legacy
Six Degrees of Domain Admin
PowerShell
-
SSRFmap
SSRFmap PublicForked from swisskyrepo/SSRFmap
Automatic SSRF fuzzer and exploitation tool
Python
Repositories
- cyclonedx-python Public Forked from CycloneDX/cyclonedx-python
CycloneDX Software Bill of Materials (SBOM) generator for Python projects and environments
enigmainfosec/cyclonedx-pythonโs past year of commit activity - pacu Public Forked from RhinoSecurityLabs/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
enigmainfosec/pacuโs past year of commit activity - attack-workbench-frontend Public Forked from center-for-threat-informed-defense/attack-workbench-frontend
An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CKยฎ knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.
enigmainfosec/attack-workbench-frontendโs past year of commit activity - evilginx2 Public Forked from kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
enigmainfosec/evilginx2โs past year of commit activity - convoC2 Public Forked from cxnturi0n/convoC2
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
enigmainfosec/convoC2โs past year of commit activity - opik Public Forked from comet-ml/opik
From RAG chatbots to code assistants to complex agentic pipelines and beyond, build LLM systems that run better, faster, and cheaper with tracing, evaluations, and dashboards.
enigmainfosec/opikโs past year of commit activity - superlinked Public Forked from superlinked/superlinked
Superlinked is a Python framework for AI Engineers building high-performance search & recommendation applications that combine structured and unstructured data.
enigmainfosec/superlinkedโs past year of commit activity - llm-twin-course Public Forked from decodingai-magazine/llm-twin-course
๐ค ๐๐ฒ๐ฎ๐ฟ๐ป for ๐ณ๐ฟ๐ฒ๐ฒ how to ๐ฏ๐๐ถ๐น๐ฑ an end-to-end ๐ฝ๐ฟ๐ผ๐ฑ๐๐ฐ๐๐ถ๐ผ๐ป-๐ฟ๐ฒ๐ฎ๐ฑ๐ ๐๐๐ & ๐ฅ๐๐ ๐๐๐๐๐ฒ๐บ using ๐๐๐ ๐ข๐ฝ๐ best practices: ~ ๐ด๐ฐ๐ถ๐ณ๐ค๐ฆ ๐ค๐ฐ๐ฅ๐ฆ + 12 ๐ฉ๐ข๐ฏ๐ฅ๐ด-๐ฐ๐ฏ ๐ญ๐ฆ๐ด๐ด๐ฐ๐ฏ๐ด
enigmainfosec/llm-twin-courseโs past year of commit activity - DFIR Public Forked from dbissell6/DFIR
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
enigmainfosec/DFIRโs past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loadingโฆ
Most used topics
Loadingโฆ