Jens Lange (einISB)

einISB

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Jens Lange's starred repositories

cheatsheets

High quality and text versions of cheat sheets from Cyber Detective Twitter

Stargazers:482Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:706Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:6440Issues:0Issues:0

excalidraw

Virtual whiteboard for sketching hand-drawn like diagrams

Language:TypeScriptLicense:MITStargazers:78006Issues:0Issues:0
Language:CoffeeScriptStargazers:9Issues:0Issues:0

REST-Attacker

REST-Attacker is designed as a proof-of-concept for the feasibility of testing generic real-world REST implementations. Its goal is to provide a framework for REST security research.

Language:PythonLicense:LGPL-3.0Stargazers:77Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5253Issues:0Issues:0

wtfis

Passive hostname, domain and IP lookup tool for non-robots

Language:PythonLicense:MITStargazers:858Issues:0Issues:0

IT-Grundschutz

Aufbereitung IT-Grundschutz-Kompendium als JSON- und als XLSX-Datei(en)

Stargazers:14Issues:0Issues:0

awesome-egov-de

A curated list of resources on egovernment in Germany

License:CC-BY-4.0Stargazers:99Issues:0Issues:0

raven

Advanced Cyber Threat Map (Simplified, customizable, responsive and optimized)

Language:JavaScriptLicense:AGPL-3.0Stargazers:155Issues:0Issues:0

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Language:JavaStargazers:1273Issues:0Issues:0

lookyloo

Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.

Language:PythonLicense:NOASSERTIONStargazers:674Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:450Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:1705Issues:0Issues:0

tenacity-legacy

THIS REPO IS NOT MAINTAINED ANYMORE. Please see https://codeberg.org/tenacityteam/tenacity for Tenacity, which is maintained.

Language:C++License:NOASSERTIONStargazers:6798Issues:0Issues:0

password-list

Password lists with top passwords to optimize bruteforce attacks

License:GPL-3.0Stargazers:299Issues:0Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1251Issues:0Issues:0

security-apis

A collective list of public APIs for use in security. Contributions welcome

License:MITStargazers:867Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7399Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2996Issues:0Issues:0

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

Language:C++License:MITStargazers:410Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:1222Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:942Issues:0Issues:0

mihari

A query aggregator for OSINT based threat hunting

Language:RubyLicense:MITStargazers:841Issues:0Issues:0

Keylogger

Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.

Language:PythonLicense:Apache-2.0Stargazers:2027Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8176Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:5223Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58715Issues:0Issues:0

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language:PythonLicense:NOASSERTIONStargazers:1013Issues:0Issues:0