More
More
-
-
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
-
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
1 UpdatedAug 26, 2022 -
Awesome-Red-Teaming Public
Forked from yeyintminthuhtut/Awesome-Red-TeamingList of Awesome Red Teaming Resources
-
awesome-rust Public
Forked from rust-unofficial/awesome-rustA curated list of Rust code and resources.
Rust Creative Commons Zero v1.0 Universal UpdatedSep 14, 2024 -
binance-trade-bot Public
Forked from ccxt/binance-trade-botAutomated cryptocurrency trading bot
Python GNU General Public License v3.0 UpdatedOct 20, 2021 -
binwalk Public
Forked from ReFirmLabs/binwalkFirmware Analysis Tool
Rust MIT License UpdatedJul 21, 2025 -
-
bitsquat-detector Public
Forked from Jack-Barradell/bitsquat-detectorA tool to detect domains which bitsquat on other domains.
Python MIT License UpdatedMay 19, 2020 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
-
BloodHound-Tools Public
Forked from BloodHoundAD/BloodHound-ToolsMiscellaneous tools for BloodHound
-
BloodHound.py Public
Forked from dirkjanm/BloodHound.pyA Python based ingestor for BloodHound
-
Bug-bounty Public
Forked from sehno/Bug-bountyRessources for bug bounty hunting
1 UpdatedSep 30, 2021 -
C3 Public
Forked from ReversecLabs/C3Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
C++ Other UpdatedMar 4, 2023 -
capa Public
Forked from mandiant/capaThe FLARE team's open-source tool to identify capabilities in executable files.
Python Apache License 2.0 UpdatedAug 26, 2022 -
capa-rules Public
Forked from mandiant/capa-rulesStandard collection of rules for capa: the tool for enumerating the capabilities of programs
Apache License 2.0 UpdatedAug 26, 2022 -
cave_miner Public
Forked from Antonin-Deniau/cave_minerSearch for code cave in all binaries
Python GNU General Public License v3.0 UpdatedMay 7, 2020 -
CharpSound Public
Forked from BloodHoundAD/SharpHound3C# Data Collector for the BloodHound Project, Version 3
C# GNU General Public License v3.0 UpdatedNov 24, 2021 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
PowerShell Apache License 2.0 UpdatedJun 16, 2022 -
commonspeak2 Public
Forked from assetnote/commonspeak2Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists
Go Apache License 2.0 UpdatedJun 16, 2022 -
connectors Public
Forked from OpenCTI-Platform/connectorsOpenCTI connectors
-
CVE-2020-0683 Public
Forked from padovah4ck/CVE-2020-0683CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege
C++ UpdatedJun 16, 2022 -
CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Public
Forked from cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSIONCopy & paste from original code for support ALL Windows Versions
-
DerbyCon2019 Public
Forked from djhohnstein/DerbyCon2019Code & Slides For DerbyCon 2019
C# MIT License UpdatedSep 7, 2019 -
docker-teamspeak3 Public
Forked from WoodenDoors/docker-teamspeak3Dockerized TeamSpeak3 Server
-
Official repository containing all docs & guides of OVH Group
Other UpdatedJun 16, 2022 -
docs-1 Public
Forked from directus/docsDocumentation website for Directus, including quick starts, guides, and tutorials.
Vue UpdatedAug 19, 2025 -
docs-security Public
All the security related in gitbook and other formats.
-
doublepulsar-detection-script Public
Forked from WithSecureLabs/doublepulsar-detection-scriptA python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
-
DSInternals Public
Forked from MichaelGrafnetter/DSInternalsDirectory Services Internals (DSInternals) PowerShell Module and Framework
C# MIT License UpdatedOct 10, 2022