rayan-j

rayan-j

Geek Repo

Github PK Tool:Github PK Tool

rayan-j's starred repositories

OpenGL

OpenGL 3 and 4 with GLSL

Language:CLicense:Apache-2.0Stargazers:2312Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9400Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1197Issues:0Issues:0

SharpLateral

Lateral Movement

Language:C#Stargazers:112Issues:0Issues:0

networkx

Network Analysis in Python

Language:PythonLicense:NOASSERTIONStargazers:14513Issues:0Issues:0

tensorflow

An Open Source Machine Learning Framework for Everyone

Language:C++License:Apache-2.0Stargazers:184244Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5224Issues:0Issues:0

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

Stargazers:1035Issues:0Issues:0

minimalist-risk-management

A minimalist risk management program!

Stargazers:110Issues:0Issues:0

RPCScan

Tool to communicate with RPC services and check misconfigurations on NFS shares

Language:PythonLicense:MITStargazers:62Issues:0Issues:0

hping

hping network tool

Language:CLicense:NOASSERTIONStargazers:1402Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Language:PowerShellStargazers:898Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

Language:C++License:MITStargazers:94414Issues:0Issues:0

kafka

Mirror of Apache Kafka

Language:JavaLicense:Apache-2.0Stargazers:28020Issues:0Issues:0

binance-connector-python

Simple connector to Binance Public API

Language:PythonLicense:MITStargazers:1828Issues:0Issues:0

binance-spot-api-docs

Official Documentation for the Binance Spot APIs and Streams

Stargazers:3829Issues:0Issues:0

blue-team-wiki

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

Language:HTMLStargazers:436Issues:0Issues:0
Language:HTMLLicense:CC0-1.0Stargazers:853Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10417Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6765Issues:0Issues:0

ansible

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to cloud management, in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com.

Language:PythonLicense:GPL-3.0Stargazers:61894Issues:0Issues:0

splunk-ansible

Ansible playbooks for configuring and managing Splunk Enterprise and Universal Forwarder deployments

Language:PythonStargazers:353Issues:0Issues:0

splunk-sdk-python

Splunk Software Development Kit for Python

Language:PythonLicense:Apache-2.0Stargazers:684Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:1205Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:1705Issues:0Issues:0

securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Language:ShellStargazers:3037Issues:0Issues:0

dbeaver

Free universal database tool and SQL client

Language:JavaLicense:Apache-2.0Stargazers:38585Issues:0Issues:0

ircapabilities

Incident Response Hierarchy of Needs

Stargazers:429Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:2323Issues:0Issues:0

learning-django-2825501

Learning Django (REVISION)

Language:CSSLicense:NOASSERTIONStargazers:153Issues:0Issues:0