0x4n6's repositories

cowmilk

Simple web app for displaying cowrie data in your browser

aes

AES implementation with CBC mode

Language:PythonStargazers:1Issues:2Issues:0

sigma2kibana

Automatically download and convert Sigma rules to Kibana queries

Language:PythonStargazers:1Issues:1Issues:0
Stargazers:0Issues:2Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:0Issues:1Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:JavaStargazers:0Issues:2Issues:0

hack_lu_2017

Python and Machine Learning Workshop at Hack.lu 2017

Language:Jupyter NotebookStargazers:0Issues:2Issues:0

joincap

Merge multiple pcap files together, gracefully.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:1Issues:0

OSCP-cheat-sheet

list of useful commands, shells and notes related to OSCP

Language:ShellStargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:2Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:0Issues:1Issues:0

vulcan

a tool to make it easy and fast to test various forms of injection

Language:C++Stargazers:0Issues:1Issues:0

WEFFLES

Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI

Language:PowerShellStargazers:0Issues:1Issues:0

Windows-Privesc

Basics of Windows privilege escalation

Stargazers:0Issues:1Issues:0