chatala1's starred repositories

fsociety

A Modular Penetration Testing Framework

Language:PythonLicense:MITStargazers:1260Issues:0Issues:0

tryhackme-badge-workflow

A simple github action to retrieve tryhackme static badge image and display it on your profile README

Language:JavaScriptLicense:GPL-3.0Stargazers:110Issues:0Issues:0

htb-academy-to-md

Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.

Language:GoStargazers:25Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:995Issues:0Issues:0

Graphical-Traceroute

Traceroute of a given ip/domain name with locations plotted on google maps

Stargazers:3Issues:0Issues:0

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

Language:PythonLicense:MITStargazers:738Issues:0Issues:0

flowbite-astro-admin-dashboard

Open-source admin dashboard template built with Astro, Flowbite, and Tailwind CSS

License:MITStargazers:1Issues:0Issues:0

flowbite-astro-admin-dashboard

Open-source admin dashboard template built with Astro, Flowbite, and Tailwind CSS

Language:AstroLicense:MITStargazers:511Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:278Issues:0Issues:0

astroship

Astroship is a starter template for startups, marketing websites, landing pages & blog. Built with Astro & TailwindCSS

Language:AstroLicense:GPL-3.0Stargazers:1219Issues:0Issues:0

awesome_threat_intel_blogs

A curated list of Awesome Threat Intelligence Blogs from the DOGESEC community.

License:NOASSERTIONStargazers:225Issues:0Issues:0

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

Language:TypeScriptLicense:Apache-2.0Stargazers:303Issues:0Issues:0

wiretap

Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.

Language:GoLicense:NOASSERTIONStargazers:802Issues:0Issues:0

Exploring-APT-campaigns

Further investigation in to APT campaigns disclosed by private security firms and security agencies

Stargazers:75Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4094Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11022Issues:0Issues:0

attack_to_cve

🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

License:Apache-2.0Stargazers:226Issues:0Issues:0

CTI-Toolbox

Cyber Threat Intelligence - Toolbox

Language:PythonStargazers:50Issues:0Issues:0

Malware-Sandboxes-Malware-Source

Malware Sandboxes & Malware Source

Stargazers:74Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:219Issues:0Issues:0

OTCAD

Operational Technology Cyber Attack Database

Language:PythonLicense:GPL-3.0Stargazers:35Issues:0Issues:0

publications

Articles, Publications and other Reading Material

License:MITStargazers:1Issues:0Issues:0
Language:YARAStargazers:1Issues:0Issues:0

DFIR-Tools

This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR

License:CC0-1.0Stargazers:1Issues:0Issues:0

mitreattackthreatmodeling

This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework

License:GPL-3.0Stargazers:1Issues:0Issues:0

OTX-Python-SDK

The Python SDK for AlienVault OTX

License:NOASSERTIONStargazers:1Issues:0Issues:0

Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

Stargazers:1Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:1Issues:0Issues:0

DataVisualization

Data Visualization Projects

Language:Jupyter NotebookStargazers:1Issues:0Issues:0