WildcardCyber 's repositories
attention-ocr
A Tensorflow model for text recognition (CNN + seq2seq with visual attention) available as a Python package and compatible with Google Cloud ML Engine.
autopsy_addon_modules
Repo to store compiled modules or links to 3rd party add-on modules.
awesome-yara
A curated list of awesome YARA rules, tools, and people.
beef
The Browser Exploitation Framework Project
FireFox-Privacy-Script
Implement the privacy oriented configurations for FireFox
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
hashcat
World's fastest and most advanced password recovery utility
john
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Loki
Loki - Simple IOC and YARA Scanner
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
LOLDrivers
Living Off The Land Drivers
mac-ages
MAC address age tracking
Marble
The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.
metasploit-framework
Metasploit Framework
modern-html-css-course-files
Modern HTML & CSS From The Beginning 2.0 files
nikto
Nikto web server scanner
openvas-scanner
This repository contains the scanner component for Greenbone Community Edition.
pentbox
PentBox is a tool that allows us to create honeypot in our system this is written in ruby language.
satori
Python rewrite of passive OS fingerprinting tool
scanless
online port scan scraper
serving
A flexible, high-performance serving system for machine learning models
Sn1per
Attack Surface Management Platform
srum-dump
A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.
Standalone-Windows-STIG-Script
Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.
sysmon-config
Sysmon configuration file template with default high-quality event tracing
theHarvester
E-mails, subdomains and names Harvester - OSINT
Whisker
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
yara
The pattern matching swiss knife
zaproxy
The ZAP core project
zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.