8000 jim-fun (J. Meyer) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View jim-fun's full-sized avatar

Block or report jim-fun

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports

Python 122 11 Updated Jul 4, 2025

Real-time HTTP Intrusion Detection

Go 3,054 251 Updated Feb 13, 2024

IntelOwl: manage your Threat Intelligence at scale

Python 4,199 493 Updated Jul 5, 2025

The FLARE team's open-source tool to identify capabilities in executable files.

Python 5,408 614 Updated Jun 24, 2025

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Shell 8,910 846 Updated May 17, 2025

Defund the Police.

12,742 2,619 Updated Jun 7, 2024

Terraform samples intended for inclusion in cloud.google.com

HCL 357 268 Updated Jul 3, 2025

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

HCL 193 49 Updated Jun 29, 2024

Awesome List of Enterprise Security Tools' Community Edition

14 1 Updated Nov 10, 2023

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…

Shell 3,784 554 Updated Jul 3, 2025

Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.

Python 65 13 Updated Dec 21, 2022

HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capa…

JavaScript 83 49 Updated Jun 27, 2024

The new name is DeTT&CT

24 5 Updated Jul 8, 2019

Detect Tactics, Techniques & Combat Threats

SCSS 2,180 340 Updated Jul 1, 2025

A knowledge base of actionable Incident Response techniques

Python 643 119 Updated May 31, 2022

The Hunting ELK

Jupyter Notebook 3,860 700 Updated Jun 1, 2024

Open Source Security Events Metadata (OSSEM)

Python 1,273 214 Updated Feb 27, 2023

Embedding a "UAC-Bypassing" function into your custom payload

Python 98 28 Updated Aug 13, 2022

Defeating Windows User Account Control

C 6,862 1,370 Updated Jun 23, 2025

elasticsearch, logstash and kibana configuration for pi-hole visualiziation

207 37 Updated Jul 17, 2022

Native AMD macOS via OpenCore

2,990 708 Updated Jun 27, 2025

Generate ATT&CK Navigator layer file from PowerShell Empire agent logs

Python 49 11 Updated Sep 4, 2018

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

BlitzBasic 3,816 1,197 Updated Sep 27, 2021

IDA Pro utilities from FLARE team

Python 2,358 471 Updated Oct 29, 2024

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Python 1,945 366 Updated Apr 9, 2025

A tool for deploying and detecting use of Active Directory honeytokens

Python 507 103 Updated Jul 13, 2022

Netview enumerates systems using WinAPI calls

C++ 295 78 Updated Jan 30, 2022

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,119 823 Updated Dec 28, 2021

Powershell C2 Server and Implants

PowerShell 573 140 Updated Nov 11, 2019
0