JB (UnstableAlpha)

UnstableAlpha

Geek Repo

Location:Devonia

Twitter:@Unstable_Alpha

Github PK Tool:Github PK Tool

JB's starred repositories

GRFICSv2

Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)

Language:C++License:GPL-3.0Stargazers:380Issues:0Issues:0

stride-gpt

An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.

Language:PythonLicense:MITStargazers:358Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:683Issues:0Issues:0

openui

OpenUI let's you describe UI using your imagination, then see it rendered live.

Language:TypeScriptLicense:Apache-2.0Stargazers:17805Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:939Issues:0Issues:0
Language:PythonStargazers:10Issues:0Issues:0

free-for-dev

A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev

Language:HTMLStargazers:86020Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2404Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:71Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1022Issues:0Issues:0

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

Language:C++License:MITStargazers:1065Issues:0Issues:0

wg-portal

WireGuard Configuration Portal with LDAP connection

Language:GoLicense:MITStargazers:889Issues:0Issues:0
Language:ShellStargazers:3Issues:0Issues:0

wazuh-ansible

Wazuh - Ansible playbook

Language:JinjaLicense:NOASSERTIONStargazers:270Issues:0Issues:0

czkawka

Multi functional app to find duplicates, empty folders, similar images etc.

Language:RustLicense:NOASSERTIONStargazers:18691Issues:0Issues:0

obsidian-execute-python

lightweight Python code snippet executor with runtime input support (Obsidian plugin)

Language:TypeScriptLicense:MITStargazers:11Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18818Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1566Issues:0Issues:0

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

Language:GoLicense:MITStargazers:437Issues:0Issues:0

saas-boilerplate

SaaS Boilerplate - Open Source and free SaaS stack that lets you build SaaS products faster in React, Django and AWS. Focus on essential business logic instead of coding repeatable features!

Language:TypeScriptLicense:MITStargazers:2012Issues:0Issues:0

FalconHound

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool.

Language:GoLicense:BSD-3-ClauseStargazers:717Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1016Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5645Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4787Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:891Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:572Issues:0Issues:0

PlumHound

Bloodhound Reporting for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1067Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:978Issues:0Issues:0

RockYou2021.txt

RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!

License:GPL-3.0Stargazers:876Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1124Issues:0Issues:0