j's repositories

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:2Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:1Issues:0Issues:0

CEH-Practical-Notes

CEH Practical

Language:CLicense:UnlicenseStargazers:1Issues:0Issues:0

CEH-v12-Practical-notes

CEH Practical Notes

Stargazers:1Issues:0Issues:0

ufonet

UFONet - Denial of Service Toolkit

Language:JavaScriptStargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

dfirt

Collect information of Windows PC when doing incident response

Language:PowerShellStargazers:0Issues:1Issues:0

dronesploit

Drone pentesting framework console

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

eJPT-8

All of my eJPT notes

Stargazers:0Issues:0Issues:0

explainshell

match command-line arguments to their help text

License:GPL-3.0Stargazers:0Issues:0Issues:0

ipsourcebypass

This Python script can be used to bypass IP source restrictions using HTTP headers.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MalwareDatabase

This repository is one of a few malware collections on the GitHub.

Language:PythonStargazers:0Issues:0Issues:0

mitaka

A browser extension for OSINT search

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RoadtoOSCP

Herramientas, máquinas y recursos para enfrentarte al OSCP

License:MITStargazers:0Issues:0Issues:0

RPA-Bot-Pentesting-Cheat-Sheet

RPA (Robotic Process Automation) Bot Pentesting Cheat Sheet

Stargazers:0Issues:0Issues:0

S1EM

This project is a SIEM with SIRP and Threat Intel, all in one.

Language:YARAStargazers:0Issues:0Issues:0

sn0int

Semi-automatic OSINT framework and package manager

License:GPL-3.0Stargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

T.D.P

Using Thread Description To Hide Shellcode

Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

Stargazers:0Issues:0Issues:0