infosec-intern's starred repositories

pure-bash-bible

📖 A collection of pure bash alternatives to external processes.

Language:ShellLicense:MITStargazers:36359Issues:748Issues:77

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26182Issues:990Issues:0

typescript-book

:books: The definitive guide to TypeScript and possibly the best TypeScript book :book:. Free and Open Source 🌹

Language:TypeScriptLicense:NOASSERTIONStargazers:20673Issues:304Issues:259

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10530Issues:142Issues:47

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8040Issues:319Issues:1059

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6849Issues:513Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

awesome-asyncio

A curated list of awesome Python asyncio frameworks, libraries, software and resources

License:NOASSERTIONStargazers:4530Issues:126Issues:0

awesome-gis

😎Awesome GIS is a collection of geospatial related sources, including cartographic tools, geoanalysis tools, developer tools, data, conference & communities, news, massive open online course, some amazing map sites, and more.

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3349Issues:57Issues:47

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2853Issues:74Issues:106

APT_REPORT

Interesting APT Report Collection And Some Special IOC

pwnedOrNot

OSINT Tool for Finding Passwords of Compromised Email Addresses

Language:PythonLicense:MITStargazers:2166Issues:81Issues:60

cyberchef-recipes

A list of cyber-chef recipes and curated links

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1612Issues:48Issues:3

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Manalyze

A static analyzer for PE executables.

Language:YARALicense:GPL-3.0Stargazers:1005Issues:64Issues:47

vti-dorks

Awesome VirusTotal Intelligence Search Queries

fsf

File Scanning Framework

Language:PythonLicense:Apache-2.0Stargazers:283Issues:35Issues:35

APT34

APT34/OILRIG leak

trommel

TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators

Language:PythonLicense:NOASSERTIONStargazers:203Issues:19Issues:9

Named-Pipe-Sniffer

Mario & Luigi - Tools for sniffing Windows Named Pipes communication

Language:C#License:MITStargazers:131Issues:6Issues:0

dovehawk

Dovehawk is a Zeek module that automatically imports MISP indicators and reports Sightings

Language:ZeekLicense:MITStargazers:121Issues:9Issues:10

misp42splunk

A Splunk app to use MISP in background

Language:PythonLicense:LGPL-3.0Stargazers:109Issues:15Issues:160

yaramanager

Simple yara rule manager

Language:PythonLicense:MITStargazers:64Issues:2Issues:5

docker-yara

Yara Dockerfile

Language:YARALicense:MITStargazers:49Issues:8Issues:4

packetexaminer

Python PCAP Examiner

Language:PythonLicense:GPL-3.0Stargazers:23Issues:10Issues:0

WinLogsZero2Hero

This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.

Language:PowerShellStargazers:22Issues:6Issues:0
Language:CLicense:GPL-3.0Stargazers:1Issues:2Issues:0