Cerebral Mischief (CerebralMischief)

CerebralMischief

Geek Repo

Github PK Tool:Github PK Tool


Organizations
numenta

Cerebral Mischief's starred repositories

CppCoreGuidelines

The C++ Core Guidelines are a set of tried-and-true guidelines, rules, and best practices about coding in C++

Language:CSSLicense:NOASSERTIONStargazers:42316Issues:1963Issues:1166

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10264Issues:256Issues:2324

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8260Issues:280Issues:455

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7964Issues:388Issues:2371

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7595Issues:213Issues:102

awesome

awesome window manager

Language:LuaLicense:GPL-2.0Stargazers:6287Issues:165Issues:1867

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5271Issues:144Issues:179

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4877Issues:145Issues:443

markdig

A fast, powerful, CommonMark compliant, extensible Markdown processor for .NET

Language:C#License:BSD-2-ClauseStargazers:4250Issues:93Issues:538

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

Ombi

Want a Movie or TV Show on Plex/Emby/Jellyfin? Use Ombi!

Language:C#License:GPL-2.0Stargazers:3676Issues:102Issues:4071

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

standard

This repo is building the .NET Standard

multi-account-containers

Firefox Multi-Account Containers lets you keep parts of your online life separated into color-coded tabs that preserve your privacy. Cookies are separated by container, allowing you to use the web with multiple identities or accounts simultaneously.

Language:JavaScriptLicense:MPL-2.0Stargazers:2667Issues:81Issues:2051

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2198Issues:136Issues:378

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2163Issues:112Issues:88

USA-Constitution

A history of edits to the US Constitution as it has been amended. Written in markdown to match original formatting.

canarytokens

Canarytokens helps track activity and actions on your network.

Language:HTMLLicense:NOASSERTIONStargazers:1719Issues:44Issues:117

terminator-themes

:metal: The biggest collection of themes for Terminator terminal.

Language:JavaScriptLicense:GPL-3.0Stargazers:1141Issues:15Issues:38

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

Language:PythonLicense:GPL-3.0Stargazers:768Issues:22Issues:16

konsole

Home of the simple console library consisting of ProgressBar, Window, Form, Draw & MockConsole (C# console progress bar with support for single or multithreaded progress updates) Window is a 100%-ish console compatible window, supporting all normal console writing to a windowed section of the screen, supporting scrolling and clipping of console output.

RAI

Rapid Attack Infrastructure (RAI)

Language:DockerfileLicense:Apache-2.0Stargazers:294Issues:13Issues:1

Vibe

A framework for stealthy domain reconnaissance

Language:PythonLicense:MITStargazers:290Issues:16Issues:2

sticky_keys_hunter

A script to test an RDP host for sticky keys and utilman backdoor.

Language:ShellLicense:GPL-3.0Stargazers:257Issues:16Issues:4

BlueGate

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

pwnshop

Exploit Development, Reverse Engineering & Cryptography

ActiveReign

A Network Enumeration and Attack Toolset for Windows Active Directory Environments.

Language:PythonLicense:GPL-3.0Stargazers:244Issues:14Issues:5

Google-Domain-fronting

Domain fronting using Google app engine

german-wordlist

A wordlist for discovering subdirectories and files for German web applications

License:MITStargazers:7Issues:1Issues:0