mgaulton's starred repositories

Fail2ban-defence-nmap-and-botnet-scanning

Simple protection from bots and nmap scanning

Language:MakefileStargazers:9Issues:0Issues:0

exist

EXIST is a web application for aggregating and analyzing cyber threat intelligence.

Language:PythonLicense:MITStargazers:149Issues:0Issues:0

phishtank-to-elk

A program to import phishtank dataset into elasticsearch

Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0

Search-ESsearcher

Makes searching logs stored in elasticsearch from the command line easy.

Language:PerlLicense:Artistic-2.0Stargazers:1Issues:0Issues:0

paranoid-ninja

Script to apply a Transparent proxy through Tor with nftables or iptables and can optionally forge a random MAC, localtime, ip, hostname.

Language:ShellLicense:MITStargazers:122Issues:0Issues:0

misp_iptables_provisioner

Gets all events from a misp server, checks for ids flag and parses with ids_flag = true to iptables

Language:PythonStargazers:1Issues:0Issues:0

webfilter-ng

Transparent HTTP/HTTPS/TLS web filter

Language:CLicense:LGPL-3.0Stargazers:36Issues:0Issues:0

blackip

IPv4 Blacklist for Ipset or Squid-Cache

Language:ShellStargazers:105Issues:0Issues:0

block-tor-iptables

Bloquee los nodos de TOR utilizando iptables

Language:ShellLicense:GPL-2.0Stargazers:1Issues:0Issues:0

xt_tlslist

xt_tlslist is an extension for netfilter/IPtables that allows you to filter traffic based on TLS hostnames

Language:CLicense:GPL-3.0Stargazers:3Issues:0Issues:0

Login-Shield

Your first line of defense against Internet bots, hacks and probes. Login-Shield is a small set of bash scripts that implements an iptables/ipset blocklist of known sources of hack activity. Works great as a compliment with/without fail2ban. Statistics have shown it blocks 90+% of most system probes and attacks on login ports.

Language:ShellLicense:NOASSERTIONStargazers:35Issues:0Issues:0

iptmon

simple iptables bandwidth monitor

Language:ShellStargazers:51Issues:0Issues:0

firewall-api

A minimal API server to remotely control iptables/ebtables.

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

toro2

Tor + privoxy + iptables + dnscrypt-proxy + python

Language:PythonStargazers:1Issues:0Issues:0

naf-ce

Dynamic Iptables rules for Dynamic IP addresses based in Dynamic DNS resolution

Language:PythonLicense:NOASSERTIONStargazers:4Issues:0Issues:0

jitsi

Jitsi is an audio/video and chat communicator that supports protocols such as SIP, XMPP/Jabber, IRC and many other useful features.

Language:JavaLicense:Apache-2.0Stargazers:4068Issues:0Issues:0

Firewall-Access-Request

A practical demo of Tufin's RESTful APIs

Stargazers:8Issues:0Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:1175Issues:0Issues:0

tartufo

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

Language:PythonLicense:GPL-2.0Stargazers:440Issues:0Issues:0

pickl3

Windows active user credential phishing tool

Language:C++License:Apache-2.0Stargazers:276Issues:0Issues:0

PowerShellScripting

Repository for the Facebook Group PowerShell Scripting

Language:PowerShellLicense:CC0-1.0Stargazers:19Issues:0Issues:0

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2127Issues:0Issues:0

UltimaScraper

Scrape all the media from an OnlyFans account - Updated regularly

Language:PythonLicense:GPL-3.0Stargazers:3867Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:713Issues:0Issues:0

metasploit-db_automate

A pentest scanning task automation project using custom resource files and Metasploit's internal services database.

Language:PythonStargazers:4Issues:0Issues:0

battery

Metasploit resource scripts that perform a 'battery' of tests for "low hanging fruit"

Stargazers:9Issues:0Issues:0

msf-exploit-loop

Metasploit resource script to read a list of desired RHOST values and run the current exploit module for each.

License:MITStargazers:3Issues:0Issues:0

Exploitivator

Automate Metasploit scanning and exploitation

Language:PythonStargazers:108Issues:0Issues:0

auto-python-exploitdb

This is to automate the process of grabbing an exploit from exploit db and putting it into Metasploit

Language:PythonStargazers:1Issues:0Issues:0

m-wiz

Install Metasploit And Repair Metasploit In Termux With Easy Steps

Language:ShellLicense:MITStargazers:590Issues:0Issues:0