Casey (caseyagil)

caseyagil

Geek Repo

Company:General Assembly Student

Location:Washington, D.C.

Github PK Tool:Github PK Tool

Casey's repositories

AndroidAppRE

Android App Reverse Engineering Workshop

Stargazers:0Issues:0Issues:0

AutoMISP

automate your MISP installs

Language:ShellStargazers:0Issues:0Issues:0

axiom

A dynamic infrastructure toolkit for red teamers and bug bounty hunters!

Language:ShellStargazers:0Issues:0Issues:0

brim

Desktop application to efficiently search large packet captures and Zeek logs.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

build-your-own-x

๐Ÿค“ Build your own (insert technology here)

Stargazers:0Issues:0Issues:0

cyphon

Open source incident management and response platform.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:0Issues:0

Elemental

Elemental - An ATT&CK Threat Library

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FinalRecon

OSINT Tool for All-In-One Web Reconnaissance

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Lockdoor-Framework

๐Ÿ” Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

Language:AngelScriptLicense:MITStargazers:0Issues:0Issues:0

malware-samples-1

A collection of malware samples caught by several honeypots i manage

Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific malware sample, suspect URL and domains. Additionally, it allows to download and send samples to main online sandboxes.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nightHawkResponse

Incident Response Forensic Framework

Language:GoStargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:0Issues:0Issues:0

pentesting-dockerfiles

Pentesting/Bugbounty Dockerfiles.

Language:DockerfileStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

pockint

A portable OSINT Swiss Army Knife for DFIR/OSINT professionals ๐Ÿ•ต๏ธ ๐Ÿ•ต๏ธ ๐Ÿ•ต๏ธ

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

reconspider

๐Ÿ”Ž Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

secDevLabs

A laboratory for learning secure web development in a practical manner.

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

security-apis

A collective list of public JSON APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0

social_mapper

A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tpotce

๐Ÿฏ T-Pot - The All In One Honeypot Platform ๐Ÿ

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:0Issues:0Issues:0