Ray M. (crim3hound)

crim3hound

Geek Repo

Company:@cadmuscyber

Location:Nairobi, Kenya

Home Page:https://raymusumba.com

Twitter:@ItsRayHere

Github PK Tool:Github PK Tool

Ray M.'s repositories

IoT-Digital-Forensics-Course

Free IoT Digital Forensics Course with hands-on labs

License:GPL-3.0Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

License:GPL-3.0Stargazers:0Issues:0Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

License:MITStargazers:0Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSINT-workshop-sans

Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020

Stargazers:0Issues:0Issues:0

rita

Real Intelligence Threat Analytics

License:GPL-3.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

hamburgers

Tasty CSS-animated Hamburgers

License:MITStargazers:0Issues:0Issues:0

BeaKer

Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana

License:GPL-3.0Stargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

License:Apache-2.0Stargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

License:NOASSERTIONStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

auto-unlocker

Unlocker for VMWare macOS

License:GPL-3.0Stargazers:0Issues:0Issues:0

hacker101-ctf

Hacker101 CTF Writeup

Stargazers:0Issues:0Issues:0

Kaspresso

Great UI test framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

material-design-icons

Material Design icons by Google

License:Apache-2.0Stargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

License:MITStargazers:0Issues:0Issues:0

PhoneInfoga

Advanced information gathering & OSINT tool for phone numbers

License:GPL-3.0Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Beginner-Network-Pentesting

Notes for Beginner Network Pentesting Course

Stargazers:0Issues:0Issues:0