Albert (Tkk15)

Tkk15

Geek Repo

Location:Greater Los Angeles Area

Github PK Tool:Github PK Tool

Albert 's starred repositories

revanced-manager

đź’Š Application to use ReVanced on Android

Language:DartLicense:GPL-3.0Stargazers:17684Issues:201Issues:1488

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8391Issues:307Issues:558

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5540Issues:436Issues:2392

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4149Issues:351Issues:193

interactsh

An OOB interaction gathering server and client library

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2835Issues:71Issues:100

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1707Issues:81Issues:90

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1630Issues:37Issues:6

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:1398Issues:25Issues:43

TextSnatcher

How to Copy Text from Images ? Answer is TextSnatcher !. Perform OCR operations in seconds on Linux Desktop.

Language:ValaLicense:GPL-3.0Stargazers:1291Issues:15Issues:48

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

webanalyze

Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.

Language:GoLicense:MITStargazers:956Issues:14Issues:52

chaos-client

Go client to communicate with Chaos DB API.

Language:GoLicense:MITStargazers:632Issues:25Issues:52

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:575Issues:12Issues:4

TeleTracker

TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and gather useful channel information easily.

CDQR

The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices

Language:PythonLicense:GPL-3.0Stargazers:332Issues:30Issues:26

DeHashed-API-Tool

A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresses, and more.

Language:PythonLicense:GPL-3.0Stargazers:205Issues:5Issues:0

rita

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:170Issues:4Issues:21
Language:PHPLicense:GPL-3.0Stargazers:135Issues:8Issues:4

infosec-jupyter-book

The Infosec Community Definitive Guide to Jupyter Notebooks

Language:DockerfileLicense:GPL-3.0Stargazers:110Issues:10Issues:5

sidr

Search Index Database Reporter

Language:RustLicense:NOASSERTIONStargazers:88Issues:3Issues:5

brutalist-hacker-news

A Brutalist Hacker News PWA for all your devices

Language:HTMLLicense:MITStargazers:83Issues:2Issues:0

INDXRipper

Carve file metadata from NTFS index ($I30) attributes

Language:PythonLicense:MITStargazers:58Issues:4Issues:10

idapython

My IDA Python scripts.

Language:PythonLicense:MITStargazers:16Issues:4Issues:0