WildcardCyber 's repositories

attention-ocr

A Tensorflow model for text recognition (CNN + seq2seq with visual attention) available as a Python package and compatible with Google Cloud ML Engine.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

autopsy_addon_modules

Repo to store compiled modules or links to 3rd party add-on modules.

Language:PythonStargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

FireFox-Privacy-Script

Implement the privacy oriented configurations for FireFox

License:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Stargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Stargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

License:Apache-2.0Stargazers:0Issues:0Issues:0

mac-ages

MAC address age tracking

License:NOASSERTIONStargazers:0Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

modern-html-css-course-files

Modern HTML & CSS From The Beginning 2.0 files

Stargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

License:GPL-2.0Stargazers:0Issues:0Issues:0

pentbox

PentBox is a tool that allows us to create honeypot in our system this is written in ruby language.

Stargazers:0Issues:0Issues:0

satori

Python rewrite of passive OS fingerprinting tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

scanless

online port scan scraper

License:UnlicenseStargazers:0Issues:0Issues:0

serving

A flexible, high-performance serving system for machine learning models

License:Apache-2.0Stargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

srum-dump

A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Standalone-Windows-STIG-Script

Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.

License:MITStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

zaproxy

The ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0

zeek

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

License:NOASSERTIONStargazers:0Issues:0Issues:0