Austin (AustinTI)

AustinTI

Geek Repo

Company:NCC Group

Location:USA

Github PK Tool:Github PK Tool

Austin's repositories

Language:HTMLStargazers:0Issues:0Issues:0

AppSec-Labs

Files, notes, and walkthroughs for a variety of web application security labs (HTB, VulnLab, etc.)

Language:JavaScriptStargazers:0Issues:0Issues:0

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack-powered-suit

ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

CanaryGPT

A python script that creates a unique version of an email for each recipient using the OpenAI API.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cloudy-with-a-chance-of-malware

Terraform repo for "Cloudy with a Chance of Malware"

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

flasky

Companion code to my O'Reilly book "Flask Web Development", second edition.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

linux_cac

A project for consistently configuring DOD Common Access Cards on Linux.

Language:ShellStargazers:0Issues:0Issues:0

logformatter

logformatter

Language:GoLicense:MITStargazers:0Issues:0Issues:0

MBomb

MBomb(Gmail To Gmail) Mail Bombing! Send Unlimited Bombing!

License:GPL-3.0Stargazers:0Issues:0Issues:0

passcore

A self-service password management tool for Active Directory

Language:C#License:MITStargazers:0Issues:0Issues:0

patcherex

Shellphish's automated patching engine, originally created for the Cyber Grand Challenge.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:CSSStargazers:0Issues:0Issues:0

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

Language:HTMLLicense:UnlicenseStargazers:0Issues:0Issues:0

rex

Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

rita

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rita-bl

Real Intelligence Threat Analytics -- Blacklist Database

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tailscale

The easiest, most secure way to use WireGuard and 2FA.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Threat-Actor-Profile-Guide

The Threat Actor Profile Guide for CTI Analysts

Stargazers:0Issues:0Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:0Issues:0Issues:0

tofm

The OSINT Field Manual

Stargazers:0Issues:0Issues:0

tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tryhackme-badge-workflow

A simple github action to retrieve tryhackme static badge image and display it on your profile README

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:0Issues:0Issues:0

WMN_screenshooter

A helper script to use with WhatsMyName that will attempt to take screenshots of identified profile pages.

License:MITStargazers:0Issues:0Issues:0