pabit

pabit

Geek Repo

Company:Pabit.pl

Location:Poland

Home Page:https://pabit.pl

Github PK Tool:Github PK Tool

pabit's starred repositories

hosts

🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

Language:PythonLicense:MITStargazers:26206Issues:574Issues:1917

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6350Issues:98Issues:318

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6206Issues:352Issues:1409

rpitx

RF transmitter for Raspberry Pi

Language:CLicense:GPL-3.0Stargazers:3945Issues:215Issues:279

ansible-collection-hardening

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

Language:JinjaLicense:Apache-2.0Stargazers:3853Issues:120Issues:273

materia-theme

A Material Design theme for GNOME/GTK based desktop environments

Language:SCSSLicense:GPL-2.0Stargazers:3406Issues:66Issues:526

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2637Issues:44Issues:30

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2027Issues:80Issues:286

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

Language:JavaLicense:Apache-2.0Stargazers:861Issues:62Issues:354

RatticWeb

Password Management for Humans

Language:PythonLicense:GPL-2.0Stargazers:475Issues:43Issues:417

README-cheatsheet

Template for a clear GitHub README (markdown)

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

Language:PowerShellLicense:GPL-3.0Stargazers:449Issues:15Issues:8

Istio101

⚡ Lightning-Talk Style Demo of Istio and OpenCensus⚡

Language:JavaScriptLicense:Apache-2.0Stargazers:403Issues:30Issues:5

tap

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

Language:PythonLicense:NOASSERTIONStargazers:376Issues:36Issues:5

DFIR4vSphere

Powershell module for VMWare vSphere forensics

Language:PowerShellLicense:GPL-3.0Stargazers:136Issues:7Issues:2

n6

Automated handling of data feeds for security teams

Language:PythonLicense:AGPL-3.0Stargazers:117Issues:23Issues:4

salo

Synthetic Adversarial Log Objects: A Framework for synthentic log generation

Language:PythonLicense:Apache-2.0Stargazers:73Issues:8Issues:1

attack-detections-collector

Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique

Language:PythonLicense:Apache-2.0Stargazers:63Issues:12Issues:1

plugin_prestashop

PayU plugin for PrestaShop 1.6, 1.7, 8

Language:PHPLicense:Apache-2.0Stargazers:62Issues:35Issues:261

audisp-cef

CEF plugin for audisp (Linux Audit)

Language:CStargazers:23Issues:7Issues:0

powershell-kungfu

Powershell Kung Fu

Language:PowerShellStargazers:6Issues:0Issues:0

threaduler

your notion connected open source social media scheduler

Language:PythonLicense:MITStargazers:6Issues:1Issues:7

misp-to-sentinel

Azure function to insert MISP data in to Azure Sentinel

Language:PythonStargazers:2Issues:0Issues:0

androrat

androrat

Language:JavaStargazers:1Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:1Issues:2Issues:0

MemProcFS

The Memory Process File System

Language:CLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

powershell-kungfu

Powershell Kung Fu

Language:PowerShellStargazers:1Issues:0Issues:0

wordpress-exploit-framework

A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.

Language:RubyLicense:GPL-3.0Stargazers:1Issues:2Issues:0