@InsiderThreats (InsiderThreats)

InsiderThreats

Geek Repo

Company:Private Security Consultant

Location:Knoxville, TN

Home Page:https://www.TonyRucci.com

Github PK Tool:Github PK Tool

@InsiderThreats's repositories

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PowerShellStargazers:0Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

cherrytree

cherrytree

License:NOASSERTIONStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:0Issues:0Issues:0

ESP32-Wi-Fi-Penetration-Tool

Wifi Hacking / DDOS Attacks for the ESP32

Stargazers:0Issues:0Issues:0

FlipperZero-Collections

🐬 A collection of awesome resources for the Flipper Zero device, Forked from @DJSIME1

License:CC0-1.0Stargazers:0Issues:0Issues:0

flipperzero-wifi-marauder

Flipper Zero WiFi Marauder companion app

License:GPL-3.0Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:GPL-3.0Stargazers:0Issues:0Issues:0

IoCs

Sophos-originated indicators-of-compromise from published reports

Stargazers:0Issues:0Issues:0

IP-Lists

IP Lists for FW Blacklisting

Stargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

License:NOASSERTIONStargazers:0Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Stargazers:0Issues:0Issues:0

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts

Language:LuaStargazers:0Issues:0Issues:0

ohshint.gitbook.io

So what is this all about? Yep, its an OSINT blog and a collection of OSINT resources and tools. Suggestions for new OSINT resources is always welcomed.

License:NOASSERTIONStargazers:0Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Stargazers:0Issues:0Issues:0

Prometheus-Decryptor

ThanosDecryptor is an project to decrypt files encrypted by Thanos ransomware.

License:MITStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ThreatIntelCheatSheet

A single place for all my Threat Intel and OSINT tools and commands

Stargazers:0Issues:0Issues:0

ThreatMon-Daily-C2-Feeds

IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0