Breno Amaral's starred repositories

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:834Issues:0Issues:0

awesome_osint_blockchain_analysis

A list of useful Crypto resources for OSINT investigations

License:CC0-1.0Stargazers:195Issues:0Issues:0

Orbit

Blockchain Transactions Investigation Tool

Language:PythonLicense:GPL-3.0Stargazers:524Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:6243Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10275Issues:0Issues:0

intelmq

IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

Language:PythonLicense:AGPL-3.0Stargazers:961Issues:0Issues:0

msfpc

MSFvenom Payload Creator (MSFPC)

Language:ShellLicense:MITStargazers:1206Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1383Issues:0Issues:0

venom

venom - C2 shellcode generator/compiler/handler

Language:ShellStargazers:1759Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3702Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9240Issues:0Issues:0

Dark_Web_Scraping

This repository contains scrapers programs to scrape hacking forums from Dark web

Language:PythonStargazers:45Issues:0Issues:0

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4412Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5743Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7896Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:C++License:NOASSERTIONStargazers:10025Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16605Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:42489Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44195Issues:0Issues:0

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Language:PythonStargazers:1569Issues:0Issues:0

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3695Issues:0Issues:0

Docker-Templates

Docker configurations for TheHive, Cortex and 3rd party tools

Language:ShellLicense:AGPL-3.0Stargazers:108Issues:0Issues:0

docker

OpenCTI Docker deployment helpers

Stargazers:150Issues:0Issues:0

C2-Tracker

Live Feed of C2 servers, tools, and botnets

Language:PythonStargazers:502Issues:0Issues:0

DaProfiler

DaProfiler is an OSINT tool allowing you to collect certain information about yourself in order to rectify by rgpd requests the traces you may have left on the net. DaProfiler is indeed able to recover: Addresses, Social media accounts, e-mail addresses, mobile / landline number, jobs.

Language:PythonLicense:GPL-3.0Stargazers:836Issues:0Issues:0

vFeed

The Correlated CVE Vulnerability And Threat Intelligence Database API

Language:PythonLicense:NOASSERTIONStargazers:926Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1104Issues:0Issues:0

ransomware_notes

An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz

Language:HTMLLicense:MITStargazers:259Issues:0Issues:0

The-Insider-Threat-CTF

Send an email to this email address to start

Stargazers:2Issues:0Issues:0

CTI-Lexicon

Dictionary of CTI-related acronyms, terms, and jargon

Stargazers:127Issues:0Issues:0