CYBER-THREAT-CONSULTING (CTC-Kernel)

CTC-Kernel

Geek Repo

Company:Cyber Threat Consulting

Location:France

Home Page:https://www.cyber-threat-consulting.com

Github PK Tool:Github PK Tool

CYBER-THREAT-CONSULTING's repositories

Debian-Hyprland

Automated Hyprland installer for Debian 13 Trixie and Debian SID (unstable) and Ubuntu 24.04 Noble Numbat

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

CTC-SSI

CTC-SSI

License:UnlicenseStargazers:0Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

License:GPL-3.0Stargazers:0Issues:0Issues:0

guacamole-docker-compose

Guacamole with docker-compose using PostgreSQL, nginx with SSL (self-signed)

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

django-jazzmin

Jazzy theme for Django

License:MITStargazers:0Issues:0Issues:0

react-portfolio

Simple portfolio template built with reactjs

License:MITStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

btop

A monitor of resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

License:GPL-3.0Stargazers:0Issues:0Issues:0

DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Stargazers:0Issues:0Issues:0

rekono

Execute full pentesting processes combining multiple hacking tools automatically

License:GPL-3.0Stargazers:0Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

firezone

WireGuard®-based VPN server and firewall

License:Apache-2.0Stargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Stargazers:0Issues:0Issues:0

Portainer-templates

App Templates used by Portainer

Stargazers:0Issues:0Issues:0

Kali-Linux-Dockerfile

A simple Dockerfile to build an image starting from the latest official one of Kali Linux and including some useful tools.

License:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

libecc

Library for elliptic curves cryptography

License:NOASSERTIONStargazers:0Issues:0Issues:0

Outils

Outils ESD academy

License:MITStargazers:0Issues:0Issues:0