iStatiK

iStatiK

Geek Repo

Github PK Tool:Github PK Tool

iStatiK's starred repositories

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:839Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58283Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:CLicense:NOASSERTIONStargazers:9653Issues:0Issues:0

pwnat

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, DNS, router admin requirements, STUN/TURN/UPnP/ICE, or spoofing.

Language:CLicense:GPL-3.0Stargazers:3134Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:880Issues:0Issues:0

Zeus-Scanner

Advanced reconnaissance utility

Language:PythonStargazers:944Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:RubyLicense:MITStargazers:3709Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7753Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7591Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:938Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:3284Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14409Issues:0Issues:0

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Language:PythonLicense:AGPL-3.0Stargazers:1928Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Language:PythonLicense:Apache-2.0Stargazers:1402Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27319Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6307Issues:0Issues:0

chc-gm-isms

Archive of the Information Secuity policy documentation for Greater Manchester CHC that conforms to ISO27001

License:CC0-1.0Stargazers:15Issues:0Issues:0

I-ISMS

Industrial Information Security Management System

License:MITStargazers:89Issues:0Issues:0

Sigma-Rules

A repository of my own Sigma detection rules.

License:GPL-3.0Stargazers:152Issues:0Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:506Issues:0Issues:0
Language:YARALicense:Apache-2.0Stargazers:514Issues:0Issues:0

awesome-event-ids

Collection of Event ID ressources useful for Digital Forensics and Incident Response

License:MITStargazers:557Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1851Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2021Issues:0Issues:0

phonebox_plugin

A Telephone Number Management Plugin for Netbox and more

Language:HTMLLicense:MITStargazers:87Issues:0Issues:0

gophish-tools

Helpful tools for interacting with a GoPhish phishing instance

Language:PythonLicense:CC0-1.0Stargazers:42Issues:0Issues:0

CHIRP

A DFIR tool written in Python.

Language:PythonLicense:CC0-1.0Stargazers:1038Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:1368Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

Language:C++License:MITStargazers:94232Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

Language:PowerShellLicense:MITStargazers:1210Issues:0Issues:0