rudenskagjini

rudenskagjini

Geek Repo

Github PK Tool:Github PK Tool

rudenskagjini's repositories

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cybersecurity-threat-intelligence

An ongoing & curated collection of awesome software best practices and remediation techniques, libraries and frameworks, E-books and videos, Technical guidelines and important resources about Threat Intelligence.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

evtx

C# based evtx parser with lots of extras

Language:C#License:MITStargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

License:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerShell-Docs

The official PowerShell documentation sources

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Regshot

Regshot is a small, free and open-source registry compare utility that allows you to quickly take a snapshot of your registry and then compare it with a second one - done after doing system changes or installing a new software product

License:MITStargazers:0Issues:0Issues:0

rudenskagjini

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

s3logparse

Simple parser to get useful information from AWS S3 logs

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

smbeagle

SMBeagle - Fileshare auditing tool.

License:Apache-2.0Stargazers:0Issues:0Issues:0

start-here-guidelines

Lets Git started in the world of opensource, starting in the Zero To Mastery's opensource playground. Especially designed for education and practical experience purposes.

Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

tls-scan

An Internet scale, blazing fast SSL/TLS scanner ( non-blocking, event-driven )

License:NOASSERTIONStargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

License:NOASSERTIONStargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

License:NOASSERTIONStargazers:0Issues:0Issues:0

vpc-flow-log-analysis

Analyze and visualize VPC flow logs from AWS.

Stargazers:0Issues:0Issues:0

WinPmem

The multi-platform memory acquisition tool.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Wordpress-XMLRPC-Brute-Force-Exploit

Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield

Stargazers:0Issues:0Issues:0