-
-
ChatGPT_DAN Public
Forked from 0xk1h0/ChatGPT_DANChatGPT DAN, Jailbreaks prompt
UpdatedAug 17, 2024 -
Awesome-GPT-Agents Public
Forked from fr0gger/Awesome-GPT-AgentsA curated list of GPT agents for cybersecurity
Apache License 2.0 UpdatedNov 17, 2023 -
non-typical-OSINT-guide Public
Forked from OffcierCia/non-typical-OSINT-guideThe most unusual OSINT guide you've ever seen. The repository is intended for bored professionals only. PRs are welcome!
The Unlicense UpdatedJun 28, 2023 -
ScareCrow Public
Forked from optiv/ScareCrowScareCrow - Payload creation framework designed around EDR bypass.
Go MIT License UpdatedApr 20, 2023 -
feroxbuster Public
Forked from epi052/feroxbusterA fast, simple, recursive content discovery tool written in Rust.
Rust MIT License UpdatedApr 20, 2023 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedApr 18, 2023 -
mailcat Public
Forked from sharsil/mailcatFind existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
Python Apache License 2.0 UpdatedApr 16, 2023 -
CobaltStrike-Tools Public
Forked from k3idii/CobaltStrike-ToolsTools for playing w/ CobaltStrike config - extractin, detection, processing, etc...
Python UpdatedApr 13, 2023 -
hayabusa Public
Forked from Yamato-Security/hayabusaHayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Rust GNU General Public License v3.0 UpdatedApr 2, 2023 -
awesome-incident-response Public
Forked from meirwah/awesome-incident-responseA curated list of tools for incident response
Apache License 2.0 UpdatedMar 1, 2023 -
PersistenceSniper Public
Forked from last-byte/PersistenceSniperPowershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Made with ❤️ by @last0x00 and @dottor_morte
PowerShell Creative Commons Zero v1.0 Universal UpdatedMar 1, 2023 -
Subreddit-to-Google-Drive-using-BDFR-and-Google-Collab Public
Forked from Handyfff/Subreddit-to-Google-Drive-using-BDFR-and-Google-CollabIt can download an entire subreddit to your drive without any data usage.
Jupyter Notebook GNU General Public License v3.0 UpdatedJan 14, 2023 -
upscayl Public
Forked from upscayl/upscayl🆙 Upscayl - Free and Open Source AI Image Upscaler for Linux, MacOS and Windows built with Linux-First philosophy.
TypeScript GNU Affero General Public License v3.0 UpdatedJan 1, 2023 -
winutil Public
Forked from ChrisTitusTech/winutilChris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
PowerShell MIT License UpdatedDec 4, 2022 -
waifu2x Public
Forked from nagadomi/waifu2xImage Super-Resolution for Anime-Style Art
Lua MIT License UpdatedNov 25, 2022 -
CAPEv2 Public
Forked from kevoreilly/CAPEv2Malware Configuration And Payload Extraction
Python Other UpdatedNov 18, 2022 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
JavaScript GNU General Public License v3.0 UpdatedNov 2, 2022 -
sigma Public
Forked from SigmaHQ/sigmaGeneric Signature Format for SIEM Systems
Python Other UpdatedOct 31, 2022 -
chainsaw Public
Forked from WithSecureLabs/chainsawRapidly Search and Hunt through Windows Forensic Artefacts
Rust GNU General Public License v3.0 UpdatedOct 20, 2022 -
Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework
Go GNU General Public License v3.0 UpdatedOct 18, 2022 -
hoaxshell Public
Forked from t3l3machus/hoaxshellAn unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.
Python BSD 2-Clause "Simplified" License UpdatedOct 17, 2022 -
RustyBlue Public
Forked from Yamato-Security/RustyBlueRustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.
Rust MIT License UpdatedOct 13, 2022 -
Zircolite Public
Forked from wagga40/ZircoliteA standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
Python UpdatedOct 8, 2022 -
-
-
WELA Public
Forked from Yamato-Security/WELA-deprecatedWELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
PowerShell GNU General Public License v3.0 UpdatedOct 1, 2022 -
ThreatHunting Public
Forked from GossiTheDog/ThreatHuntingTools for hunting for threats.
YARA GNU General Public License v3.0 UpdatedSep 30, 2022 -
APT-Hunter Public
Forked from ahmedkhlief/APT-HunterAPT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…
Python GNU General Public License v3.0 UpdatedAug 27, 2022 -
evtx Public
Forked from EricZimmerman/evtxC# based evtx parser with lots of extras
C# MIT License UpdatedAug 23, 2022