-
Cyber Rangers s.r.o.
- Czech Republic
Highlights
- Pro
Lists (3)
Sort Name ascending (A-Z)
Stars
HackSmithScripts is a public GitHub repository offering a variety of tools and scripts for hacking, pentesting, red teaming, and vulnerability scanning. Ideal for cybersecurity professionals, penet…
n0isegat3 / parrot-build
Forked from IppSec/parrot-buildAutomated build of parrot for pentesters and red teamers
cyb3r5t4lk3r / deepdarkCTI
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
Sample queries for Advanced hunting in Microsoft 365 Defender
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
👤 The `anonymous` script from ParrotSec OS and BackBox Linux, perfected to run on Kali Linux Rolling. Run the script with `sudo sh script.sh` and then it will install and configure Tor, `macchanger…
A MitM attack using Scapy to replace 2 bytes worth of data in the payload of an IEC/104 ASDU. Designed to keep the pump of project : https://github.com/dry3ss/IEC-608670-5-104-Grovepi from stopping…
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
an awesome list of honeypot resources
A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
Maintained collection of OSINT related resources. (All Free & Actionable)
Phishing Template Generation Made Easy
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.
Cyber Threat Intelligence Repository expressed in STIX 2.0
Open source Active Directory security audit framework.
Virtual Machine for Adversary Emulation and Threat Hunting