Janeshpiya's starred repositories

powerline

Powerline is a statusline plugin for vim, and provides statuslines and prompts for several other applications, including zsh, bash, tmux, IPython, Awesome and Qtile.

Language:PythonLicense:NOASSERTIONStargazers:14326Issues:266Issues:1470

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8012Issues:333Issues:592

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6897Issues:196Issues:29

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6288Issues:200Issues:502

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5509Issues:265Issues:17

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5501Issues:88Issues:16

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:4742Issues:317Issues:677

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4200Issues:56Issues:54

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3922Issues:169Issues:36

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

pgbadger

A fast PostgreSQL Log Analyzer

Language:PerlLicense:PostgreSQLStargazers:3481Issues:102Issues:654

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2500Issues:112Issues:390

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1642Issues:42Issues:1

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1531Issues:47Issues:0

OnionSearch

OnionSearch is a script that scrapes urls on different .onion search engines.

Language:PythonLicense:GPL-3.0Stargazers:1202Issues:26Issues:26

mig

Distributed & real time digital forensics at the speed of the cloud

Language:GoLicense:MPL-2.0Stargazers:1202Issues:95Issues:166

hackdroid

Security Apps for Android

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Language:PythonLicense:Apache-2.0Stargazers:798Issues:28Issues:20

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:637Issues:32Issues:24

diffy

:no_entry: (DEPRECATED) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.

Language:PythonLicense:Apache-2.0Stargazers:632Issues:144Issues:17

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:563Issues:12Issues:4

awesome-bluetooth-security

List of Bluetooth BR/EDR/LE security resources

ALEAPP

Android Logs Events And Protobuf Parser

Language:PythonLicense:MITStargazers:486Issues:25Issues:52

BlackHole

A Music Player App made with Flutter

Language:DartLicense:GPL-3.0Stargazers:190Issues:4Issues:11
Language:PowerShellLicense:NOASSERTIONStargazers:57Issues:5Issues:1

Psinfo

Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process Enivornment Block) and displays the collected information and suspicious memory regions for all the processes running on the system. This plugin should allow a security analyst to get the process related information and spot any process anamoly without having to run multiple plugins.