-
-
EByte-Ransomware-ED Public
Forked from EvilBytecode/EByte-RansomwareGo ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.
Go UpdatedApr 6, 2025 -
project-killchain Public
Forked from CyDefOps/project-killchainWelcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, techniques, and Indicators of Compromise (IOCs) aiding in cybersecuri…
Python UpdatedSep 14, 2024 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
C MIT License UpdatedJan 20, 2024 -
pySigma Public
Forked from SigmaHQ/pySigmaPython library to parse and convert Sigma rules into queries (and whatever else you could imagine)
Python GNU Lesser General Public License v2.1 UpdatedFeb 5, 2023 -
falcon-query-assets Public
Forked from jmountifield/falcon-query-assetsWelcome to the Falcon Query Assets GitHub page.
UpdatedDec 5, 2022 -
pySigma-pipeline-crowdstrike Public
Forked from SigmaHQ/pySigma-backend-crowdstrikeSigmaHQ pySigma CrowdStrike processing pipeline
Python GNU Lesser General Public License v2.1 UpdatedNov 28, 2022 -
HowToHunt Public
Forked from KathanP19/HowToHuntTutorials and Things to Do while Hunting Vulnerability.
-
awesome-threat-detection Public
Forked from 0x4D31/awesome-threat-detectionA curated list of awesome threat detection and hunting resources
UpdatedSep 29, 2022 -
CrowdStrike-Queries Public
Forked from Mikoyan-Dee/CrowdStrike-QueriesCrowdStrike Falcon Queries For Advanced Attack Detection
UpdatedSep 22, 2022 -
-
DFIR-Tools Public
Forked from archanchoudhury/DFIR-ToolsThis is the One Stop place where you can find almost all of your Tools of Requirements in DFIR
Creative Commons Zero v1.0 Universal UpdatedMay 12, 2021 -
awesome-cybersecurity-blueteam Public
Forked from fabacab/awesome-cybersecurity-blueteam💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
1 UpdatedAug 14, 2020 -
Beginner-Network-Pentesting Public
Forked from hmaverickadams/Beginner-Network-PentestingNotes for Beginner Network Pentesting Course
UpdatedJul 15, 2019 -
CheatSheetSeries Public
Forked from OWASP/CheatSheetSeriesThe OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Python Other UpdatedJul 11, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJul 10, 2019 -
linux-exploit-suggester Public
Forked from The-Z-Labs/linux-exploit-suggesterLinux privilege escalation auditing tool
Shell GNU General Public License v3.0 UpdatedJul 3, 2019 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisA curated list of awesome malware analysis tools and resources.
Other UpdatedJun 12, 2019 -
Complete-Python-3-Bootcamp Public
Forked from Pierian-Data/Complete-Python-3-BootcampCourse Files for Complete Python 3 Bootcamp Course on Udemy
Jupyter Notebook UpdatedJun 6, 2019 -
PowerShell Public
Forked from PowerShell/PowerShellPowerShell for every system!
C# Other UpdatedApr 27, 2019 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
UpdatedApr 27, 2019 -
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
Creative Commons Zero v1.0 Universal UpdatedFeb 9, 2019 -
Security-News Public
Forked from trietptm/Security-NewsInformation Security News
UpdatedFeb 8, 2019 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP GNU General Public License v3.0 UpdatedFeb 3, 2019 -
-
OSCP-PwK Public
Forked from so87/OSCP-PwKThis is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Python UpdatedDec 30, 2018 -
-
-
-