J's starred repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4338Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4750Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:5665Issues:0Issues:0

uhp

Universal Honey Pot

Language:PythonStargazers:31Issues:0Issues:0

notable

The Markdown-based note-taking app that doesn't suck.

Stargazers:22491Issues:0Issues:0

data

Data and code behind the articles and graphics at FiveThirtyEight

Language:Jupyter NotebookLicense:CC-BY-4.0Stargazers:16710Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:288Issues:0Issues:0

imaginaryC2

Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.

Language:PythonStargazers:446Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:3394Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1045Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6714Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8396Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:1463Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1536Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6177Issues:0Issues:0

grumpy

Grumpy is a Python to Go source code transcompiler and runtime.

Language:GoLicense:Apache-2.0Stargazers:419Issues:0Issues:0

DbgShell

A PowerShell front-end for the Windows debugger engine.

Language:C#License:MITStargazers:672Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12971Issues:0Issues:0

DanderSpritz_lab

A fully functional DanderSpritz lab in 2 commands

Language:HTMLStargazers:419Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2160Issues:0Issues:0

elasticintel

Serverless, low cost, threat intel aggregation for enterprise or personal use, backed by ElasticSearch.

Language:PythonLicense:GPL-3.0Stargazers:138Issues:0Issues:0

fluentd

Fluentd: Unified Logging Layer (project under CNCF)

Language:RubyLicense:Apache-2.0Stargazers:12723Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2125Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language:Visual BasicLicense:MITStargazers:1027Issues:0Issues:0

ember

Elastic Malware Benchmark for Empowering Researchers

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:908Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1959Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3735Issues:0Issues:0

hyperpolyglot

hyperpolyglot.org

Language:PythonLicense:NOASSERTIONStargazers:473Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1774Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

Language:PythonLicense:CC-BY-4.0Stargazers:1308Issues:0Issues:0