-
-
sigma Public
Forked from SigmaHQ/sigmaGeneric Signature Format for SIEM Systems
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
-
-
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
-
obfpsh Public
Preobfuscated Empire module source with Invoke-Obfuscation for easy cloning. /data/obfuscated_module_source
-
Red-Team-Infrastructure-Wiki Public
Forked from bluscreenofjeff/Red-Team-Infrastructure-WikiWiki to collect Red Team infrastructure hardening resources
-
Invoke-Obfuscation Public
Forked from danielbohannon/Invoke-ObfuscationPowerShell Obfuscator
-
Veil Public
Forked from Veil-Framework/VeilVeil 3.1.X (Check version info in Veil at runtime)
-
APT_CyberCriminal_Campagin_Collections Public
Forked from CyberMonitor/APT_CyberCriminal_Campagin_CollectionsAPT & CyberCriminal Campaign Collection
-
dnscat2 Public
Forked from iagox86/dnscat2 -
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
-
awesome-iocs Public
Forked from sroberts/awesome-iocsA collection of sources of indicators of compromise.
-
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure
-
deobfuscate Public
Forked from lasq88/deobfuscatePython script to automatically deobfuscate malware code
-
config Public
Custom configurations
-
lnav Public
Forked from tstack/lnavLog file navigator
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
-
crypto Public
Collection for cryptography, including password utilities, hash tools and tables, and CTF crypto solutions.
-
CTFs as you need them
-
fbctf Public
Forked from facebookarchive/fbctfPlatform to host Capture the Flag competitions
-
Dshell Public
Forked from USArmyResearchLab/DshellDshell is a network forensic analysis framework.
-
trackercat Public
A GPS Forensics Utility to Parse GPX Files
-
EQGRP_Lost_in_Translation Public
Forked from x0rz/EQGRP_Lost_in_TranslationDecrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
-
cortana-scripts Public
Forked from rsmudge/cortana-scriptsA collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…
-
-
cortana Public
Forked from HarmJ0y/cortanaThis is a pack of Cortana scripts commonly used on our pentests.
-
build-with-input Public
Forked from eric-wieser/build-with-inputA plugin to improve the build system of sublime text