Dan Jones's starred repositories

attack-scripts

Scripts and a (future) library to improve users' interactions with the ATT&CK content

Language:PythonLicense:Apache-2.0Stargazers:579Issues:0Issues:0

Initial-Access-Broker-Landscape

A visualized overview of the Initial Access Broker (IAB) cybercrime landscape

Stargazers:106Issues:0Issues:0

trufflehog

Find, verify, and analyze leaked credentials

Language:GoLicense:AGPL-3.0Stargazers:15164Issues:0Issues:0

scripts

Collection of scripts for the lazy ... >.>

Language:JavaScriptStargazers:165Issues:0Issues:0

html-dom

Common tasks of managing HTML DOM with vanilla JavaScript. Give me 1 ⭐if it’s useful.

Language:MDXLicense:MITStargazers:6507Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language:PowerShellLicense:NOASSERTIONStargazers:1220Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12496Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:1264Issues:0Issues:0

Awesome-SOAR

A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.

Stargazers:770Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1899Issues:0Issues:0
Language:ShellLicense:MITStargazers:1Issues:0Issues:0

custom-alfred-iterm-scripts

AppleScript for iTerm2 Alfred integration.

Language:AppleScriptLicense:BSD-3-ClauseStargazers:3690Issues:0Issues:0

chalice

Python Serverless Microframework for AWS

Language:PythonLicense:Apache-2.0Stargazers:10574Issues:0Issues:0

Community-Papers

RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site with proper credits.

Language:C++Stargazers:79Issues:0Issues:0

orchest

Build data pipelines, the easy way 🛠️

Language:TypeScriptLicense:Apache-2.0Stargazers:4038Issues:0Issues:0

uzen

Website crawler with YARA detection

Language:PythonLicense:MITStargazers:87Issues:0Issues:0

outrun

Execute a local command using the processing power of another Linux machine.

Language:PythonLicense:Apache-2.0Stargazers:3118Issues:0Issues:0

awesome-cto

A curated and opinionated list of resources for Chief Technology Officers, with the emphasis on startups

License:CC0-1.0Stargazers:25500Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3735Issues:0Issues:0

suider

This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins

Language:ShellStargazers:23Issues:0Issues:0

Watcher

Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

Language:PythonLicense:AGPL-3.0Stargazers:841Issues:0Issues:0

solarwinds-threathunt

Threathunt details for the Solarwinds compromise

License:GPL-3.0Stargazers:33Issues:0Issues:0

crowdsec

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Language:GoLicense:MITStargazers:8346Issues:0Issues:0

humblebundle-ebook-downloader

An easy way to download ebooks from your humblebundle account

Language:JavaScriptLicense:UnlicenseStargazers:230Issues:0Issues:0

humblebundle

API for managing Humble Bundle games library

Language:PythonLicense:GPL-3.0Stargazers:210Issues:0Issues:0

ultimate-python

Ultimate Python study guide for newcomers and professionals alike. :snake: :snake: :snake:

Language:PythonLicense:MITStargazers:5013Issues:0Issues:0

horcrux

Split your file into encrypted fragments so that you don't need to remember a passcode

Language:GoLicense:MITStargazers:4560Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6590Issues:0Issues:0

fast

The adaptive interface system for modern web experiences.

Language:TypeScriptLicense:NOASSERTIONStargazers:9202Issues:0Issues:0

pe_tree

Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.

Language:PythonLicense:Apache-2.0Stargazers:1298Issues:0Issues:0