m4niac-0x

m4niac-0x

Geek Repo

Location:France

Twitter:@m4niac_0x

Github PK Tool:Github PK Tool

m4niac-0x's starred repositories

labs-releases

Elastic Security Labs releases

Language:PythonLicense:NOASSERTIONStargazers:35Issues:0Issues:0

golang-samples

Sample apps and code written for Google Cloud in the Go programming language.

Language:GoLicense:Apache-2.0Stargazers:4213Issues:0Issues:0

UnattendedWinstall

Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.

License:MITStargazers:1140Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2067Issues:0Issues:0

rawsec-cybersecurity-inventory

An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.

Language:JavaScriptLicense:MPL-2.0Stargazers:245Issues:0Issues:0

slidev

Presentation Slides for Developers

Language:TypeScriptLicense:MITStargazers:31948Issues:0Issues:0

RansomLord

RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware pre-encryption.

License:MITStargazers:477Issues:0Issues:0

RAKE.Go

A Go port of the Rapid Automatic Keyword Extraction algorithm (RAKE)

Language:GoLicense:MITStargazers:113Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7188Issues:0Issues:0

podman

Podman: A tool for managing OCI containers and pods.

Language:GoLicense:Apache-2.0Stargazers:22409Issues:0Issues:0

ufw-docker

To fix the Docker and UFW security flaw without disabling iptables

Language:ShellLicense:GPL-3.0Stargazers:4104Issues:0Issues:0

passbolt_api

Passbolt Community Edition (CE) API. The JSON API for the open source password manager for teams!

Language:PHPLicense:AGPL-3.0Stargazers:4471Issues:0Issues:0

cryptpad

Collaborative office suite, end-to-end encrypted and open-source.

Language:JavaScriptLicense:AGPL-3.0Stargazers:5378Issues:0Issues:0

ansible-collection-hardening

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

Language:JinjaLicense:Apache-2.0Stargazers:3795Issues:0Issues:0

squid

Squid Web Proxy Cache

Language:C++License:GPL-2.0Stargazers:2037Issues:0Issues:0

packetfence

PacketFence is a fully supported, trusted, Free and Open Source network access control (NAC) solution. Boasting an impressive feature set including a captive-portal for registration and remediation, centralized wired and wireless management, powerful BYOD management options, 802.1X support, layer-2 isolation of problematic devices; PacketFence can be used to effectively secure networks small to very large heterogeneous networks.

Language:PerlLicense:GPL-2.0Stargazers:1272Issues:0Issues:0

dumpit-linux

Memory acquisition for Linux that makes sense.

Language:RustLicense:Apache-2.0Stargazers:131Issues:0Issues:0

btrfs

WinBtrfs - an open-source btrfs driver for Windows

Language:CLicense:LGPL-3.0Stargazers:5517Issues:0Issues:0

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15579Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7915Issues:0Issues:0

EAP_buster

EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point

Language:ShellLicense:MITStargazers:58Issues:0Issues:0

chepy

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Language:PythonLicense:GPL-3.0Stargazers:874Issues:0Issues:0

tabby

Self-hosted AI coding assistant

Language:RustLicense:NOASSERTIONStargazers:18312Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:695Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1511Issues:0Issues:0

ldap2json

The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.

Language:PythonStargazers:114Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:20964Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1011Issues:0Issues:0

MFTAnalyzer

This tool is meant to parse an NTFS $MFT file.

Language:C#Stargazers:13Issues:0Issues:0

PolarDNS

PolarDNS is a specialized authoritative DNS server suitable for penetration testing and vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:201Issues:0Issues:0