Ralph (Ralphhorn)

Ralphhorn

Geek Repo

Location:Utrecht

Github PK Tool:Github PK Tool

Ralph's starred repositories

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

License:AGPL-3.0Stargazers:884Issues:0Issues:0

bzar

A set of Zeek scripts to detect ATT&CK techniques.

Language:ZeekLicense:BSD-3-ClauseStargazers:544Issues:0Issues:0

SIGMA-detection-rules

Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques

License:CC0-1.0Stargazers:292Issues:0Issues:0

C2IntelFeeds

Automatically created C2 Feeds

Language:REXXLicense:NOASSERTIONStargazers:490Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:738Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1713Issues:0Issues:0

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2899Issues:0Issues:0

DFIRArtifactMuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

Language:HTMLLicense:MITStargazers:544Issues:0Issues:0

threat-intel

Signatures and IoCs from public Volexity blog posts.

Language:PythonLicense:NOASSERTIONStargazers:306Issues:0Issues:0

PyOxidizer

A modern Python application packaging and distribution tool

Language:RustLicense:MPL-2.0Stargazers:5350Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3775Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8304Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2906Issues:0Issues:0

enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language:PythonLicense:GPL-3.0Stargazers:1084Issues:0Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1612Issues:0Issues:0

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10142Issues:0Issues:0

Dotfiles

My personal dotfiles for bspwm, i3-gaps and kde plasma

Language:Vim scriptStargazers:118Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:1095Issues:0Issues:0

Name-That-Hash

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

Language:PythonLicense:GPL-3.0Stargazers:1452Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8109Issues:0Issues:0

misp-training

MISP trainings, threat intel and information sharing training materials with source code

Language:TeXStargazers:369Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2140Issues:0Issues:0

MISP2ArcSight

Tool to send MISP attributes to ArcSight ESM Active Lists.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3457Issues:0Issues:0

SecCertRoadmapHTML

Security Certification Roadmap HTML5/CSS3 version

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:465Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11037Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2564Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5527Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3349Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10479Issues:0Issues:0