REDTEAM (redteamcaliber)

redteamcaliber

Geek Repo

Company:REDTEAM Security Systems, Ltd

Location:England/Brazil

Home Page:www.redteam.com

Github PK Tool:Github PK Tool

REDTEAM's repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:2Issues:1Issues:0

gef

Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

Language:PythonLicense:MITStargazers:2Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:0Issues:1Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:1Issues:0

beehive

A flexible event and agent system with lots of bees 🐝

Language:GoLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

bro

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .

Language:BroLicense:NOASSERTIONStargazers:0Issues:1Issues:0

cemu

Cheap EMUlator: Simply load, write & execute assembly code for various architectures.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

cockpit

There's code a goin' on

Language:CLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

cyberprobe

Capturing, analysing and responding to cyber attacks

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dockerscan

Docker security analysis tools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

flask_jsondash

:snake: :bar_chart: :chart_with_upwards_trend: Build complex dashboards without any front-end code. Use your own endpoints. JSON config only. Ready to go.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

go-fuzz

Randomized testing for Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel fuzzing and exploitation

Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

otx_misp

Imports Alienvault OTX pulses to a MISP instance

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:1Issues:0

playground

Play with neural networks!

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

psutil

A cross-platform process and system utilities module for Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Risk-Assessment-Checklist

This checklist will help each and every small/medium enterprise to test/maintain and implement information security services/policies/guidelines.

Stargazers:0Issues:0Issues:0

shellcode-3

x86 and x86-64 shellcodes for Windows, Mac OSX, Linux, BSD and Solaris

Language:CStargazers:0Issues:1Issues:0

ShellcodeCompiler

Shellcode Compiler

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

snap

OpenBSD upgrade tool (OpenBSD,Shell)

Language:MakefileLicense:ISCStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

VCDB

VERIS Community Database

License:NOASSERTIONStargazers:0Issues:1Issues:0

warberry

WarBerryPi - Tactical Exploitation

Language:HTMLStargazers:0Issues:1Issues:0

wazuh

Wazuh HIDS

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

windows_syscalls_dumper

A dirty IDAPython script to dump windows system call number/name pairs as JSON

Language:PythonLicense:UnlicenseStargazers:0Issues:1Issues:0

zabbix-plugin

An Open Baton monitoring plugin handling metrics pushed to the Zabbix server monitoring system

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0