Kogium's starred repositories

dhcpwn

All your IPs are belong to us.

Language:PythonLicense:GPL-3.0Stargazers:661Issues:0Issues:0

dnsleak

Test for leaking DNS queries (i.e. if you're on a VPN)

Language:PythonLicense:GPL-2.0Stargazers:21Issues:0Issues:0

gitem

A Github organization reconnaissance tool.

Language:PythonLicense:GPL-3.0Stargazers:216Issues:0Issues:0

route-detect

Find authentication (authn) and authorization (authz) security bugs in web application routes.

Language:PythonLicense:BSD-3-ClauseStargazers:239Issues:0Issues:0

gitrecon

OSINT tool to get information from a Github and Gitlab profile and find user's email addresses leaked on commits.

Language:PythonLicense:GPL-3.0Stargazers:274Issues:0Issues:0

gptactical

An shell script that perform recon on target

Language:ShellStargazers:5Issues:0Issues:0

jose

JWA, JWS, JWE, JWT, JWK, JWKS for Node.js, Browser, Cloudflare Workers, Deno, Bun, and other Web-interoperable runtimes.

Language:TypeScriptLicense:MITStargazers:5176Issues:0Issues:0

leaplytics_risk_heatmap_qlik_sense

Get a sharp visual view on your risk profiles with the Risk Heatmap for QilkSense! Interested in a more flexible with even more features? Check out our PRO version @ https://www.leaplytics.de/risk-heatmap-qliksense-offering/

Language:JavaScriptStargazers:8Issues:0Issues:0

gantt

GPL version of Javascript Gantt Chart

Language:JavaScriptLicense:GPL-2.0Stargazers:1399Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:1733Issues:0Issues:0

ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Language:PythonStargazers:295Issues:0Issues:0

atlas

Manage your database schema as code

Language:GoLicense:Apache-2.0Stargazers:5452Issues:0Issues:0

Picocrypt

A very small, very simple, yet very secure encryption tool.

Language:GoLicense:GPL-3.0Stargazers:2376Issues:0Issues:0

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2621Issues:0Issues:0

headerpwn

A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers

Language:GoLicense:MITStargazers:292Issues:0Issues:0

myrtille

A native HTML4 / HTML5 Remote Desktop Protocol and SSH client

Language:C#License:Apache-2.0Stargazers:1771Issues:0Issues:0

x509-certificate-exporter

A Prometheus exporter to monitor x509 certificates expiration in Kubernetes clusters or standalone

Language:GoLicense:MITStargazers:616Issues:0Issues:0

PhishingRegex

Backup of my phishing regular expression testing bench

Stargazers:144Issues:0Issues:0

SwiftFilter

Exchange Transport rules to detect and enable response to phishing

License:UnlicenseStargazers:399Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4660Issues:0Issues:0

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

Language:PowerShellLicense:LGPL-2.1Stargazers:763Issues:0Issues:0

surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

Language:PythonLicense:MITStargazers:168Issues:0Issues:0

SecureTea-Project

The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)

Language:JavaScriptLicense:MITStargazers:287Issues:0Issues:0

ansible-role-pdc

Setup a Primary Domain Controller and Active Directory on a Windows Server with a easy to use and abstracted Ansible role.

License:MITStargazers:19Issues:0Issues:0

Anti-Ransomware

Sentinel is a malware detector programmed and researched by I and tboy (Inferno team). It detects (using ML and Watchdog), alerts and promptly deletes if accepted by user, We have also made a custom malware to test the authenticity of the anti-ransomware. This code is written for the Halogen Cyber Competition.

Language:Jupyter NotebookLicense:MITStargazers:7Issues:0Issues:0

Ransomware-NOTE

All about ransomware notes and extension files.

Stargazers:7Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:1204Issues:0Issues:0

brutespray

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Language:GoLicense:MITStargazers:1969Issues:0Issues:0

Rapports-Techniques

Rapports techniques de VIGINUM

Stargazers:29Issues:0Issues:0