DigitalLeukocyte's repositories

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:2Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries and software

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PowerShellStargazers:0Issues:2Issues:0

bro

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .

Language:BroLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:BroStargazers:0Issues:2Issues:0

burner-email-providers

A list of temporary email providers

Stargazers:0Issues:2Issues:0

docs

documentations, slides decks...

Language:TeXStargazers:0Issues:2Issues:0

fopnp

Foundations of Python Network Programming (Apress) — scripts and examples

Language:PythonStargazers:0Issues:2Issues:0

image-dreamer

"Dreams" images, such as shown in the Google Research blog post on "Inceptionism".

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:2Issues:0

In-Spectre-Meltdown

This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in

Language:PythonStargazers:0Issues:0Issues:0

investigate-examples

Coding examples for the OpenDNS Investigate API

Language:PythonStargazers:0Issues:2Issues:0

ipwhois

Retrieve and parse whois data for IPv4 and IPv6 addresses

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

MagicMirror

MagicMirror² is an open source modular smart mirror platform. With a growing list of installable modules, the MagicMirror² allows you to convert your hallway or bathroom mirror into your personal assistant.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

misp-book

User guide of MISP

Language:CSSStargazers:0Issues:2Issues:0

misp-objects

Definition, description and relationship types of MISP objects

Language:PythonStargazers:0Issues:0Issues:0

phishing-2017-framework

Software to create and manager the spear phishing emails that are being sent out to experiment participants.

Language:PythonStargazers:0Issues:0Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0

pyipinfodb

Python wrapper around the IPInfoDB IP geolocation API.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PytheM

Multi-purpose pentest framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:0Issues:0

python-pentesting

python-pentesting-tool

Language:HTMLStargazers:0Issues:2Issues:0

Python-programming-exercises

100+ Python challenging programming exercises

Stargazers:0Issues:2Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

spectre-attack

Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)

Language:CStargazers:0Issues:0Issues:0

SpecuCheck

SpecuCheck is a Windows utility for checking the state of the software mitigations against CVE-2017-5754 (Meltdown) and hardware mitigations against CVE-2017-5715 (Spectre)

Language:CStargazers:0Issues:2Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

urlscan-py

Python wrapper for urlscan.io's API

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0