Darkcybe

Darkcybe

Geek Repo

Company:darkcybe

Location:Sydney

Home Page:https://darkcybe.gitbook.io

Twitter:@darkcybe

Github PK Tool:Github PK Tool

Darkcybe's starred repositories

assemblyline4_docs

AssemblyLine4 documentation

Language:HTMLStargazers:28Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11034Issues:0Issues:0

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:981Issues:0Issues:0

Get-ZimmermanTools

Get all my software

Language:PowerShellLicense:MITStargazers:132Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8283Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2182Issues:0Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:751Issues:0Issues:0

cybersecurity_cheatsheets

Compilation of Cyber Security Cheat Sheets

Stargazers:17Issues:0Issues:0

mitreattack-python

A python module for working with ATT&CK

Language:PythonLicense:Apache-2.0Stargazers:417Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2048Issues:0Issues:0

RegRipper3.0

RegRipper3.0

Language:PerlLicense:NOASSERTIONStargazers:522Issues:0Issues:0

Voltaire

Web application to create indexes for GIAC certification examinations.

Language:JavaScriptStargazers:130Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

License:MITStargazers:7Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1835Issues:0Issues:0

securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Language:ShellStargazers:3072Issues:0Issues:0

old-school-viruses

This is a collection of really old (mid 90s) virus source code

Stargazers:23Issues:0Issues:0

Cyber-Security-Resources

I have collected many Free Resources. Feel free share more resources

Stargazers:250Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9413Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2139Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1712Issues:0Issues:0

sift

SIFT

License:MITStargazers:482Issues:0Issues:0