SwitHak's starred repositories

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11296Issues:353Issues:2820

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5807Issues:239Issues:101

beautiful-jekyll

✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

Language:HTMLLicense:MITStargazers:5348Issues:86Issues:386

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:2604Issues:178Issues:10

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2154Issues:99Issues:99

Hash-Buster

Crack hashes in seconds.

Language:PythonLicense:MITStargazers:1729Issues:85Issues:37

Security_list

Great security list for fun and profit

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

natlas

Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.

Language:PythonLicense:Apache-2.0Stargazers:617Issues:17Issues:298

bitscout

Remote forensics meta tool

Language:ShellLicense:GPL-2.0Stargazers:459Issues:48Issues:35

win32k-bugs

Dump of win32k POCs for bugs I've found

anticuckoo

A tool to detect and crash Cuckoo Sandbox

Language:CLicense:MITStargazers:287Issues:37Issues:1

scrapts

Scrapts Scrapts Scrapts

Language:PowerShellLicense:AGPL-3.0Stargazers:229Issues:18Issues:0

WEFFLES

Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI

detections

This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.

Language:PythonLicense:NOASSERTIONStargazers:120Issues:26Issues:0

vxworks-poc

PoC for VxWorks

Language:PythonStargazers:32Issues:5Issues:0

Rapports-Techniques

Rapports techniques de VIGINUM

salt-vulnerabilities

Checks for CVE-2020-11651 and CVE-2020-11652

Language:RubyStargazers:6Issues:6Issues:0