PixelZA's repositories

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

License:MITStargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Stargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BugBountyKnowledgeBase

Obsidian Vault for bug bounty hunters

License:MITStargazers:0Issues:0Issues:0

ConfigMgrClientHealth

ConfigMgr Client Health

Stargazers:0Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

License:MITStargazers:0Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

License:MITStargazers:0Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Stargazers:0Issues:0Issues:0

docker

This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.

Stargazers:0Issues:0Issues:0

Docker-OSX

Run Mac in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X!

License:GPL-3.0Stargazers:0Issues:0Issues:0

elastiflow

Network flow analytics (Netflow, sFlow and IPFIX) with the Elastic Stack

License:NOASSERTIONStargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MAL-CL

MAL-CL (Malicious Command-Line)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nessus-file-analyzer

GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft Excel Workbook for effortless analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:0Issues:0Issues:0

pythonizing_nmap

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:0Issues:0Issues:0

sonicapi

Python3 Module to interact with the SonicWall® SonicOS API

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

usvn

Manage Subversion repositories via a web interface

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

License:NOASSERTIONStargazers:0Issues:0Issues:0