sdtbone

sdtbone

Geek Repo

Github PK Tool:Github PK Tool

sdtbone's starred repositories

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4375Issues:0Issues:0

NHL-API-Reference

Unofficial reference for the NHL API endpoints.

License:MITStargazers:228Issues:0Issues:0

Terrapin-Scanner

This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

Language:GoLicense:Apache-2.0Stargazers:934Issues:0Issues:0

nhlscrapi

Python based web scraper API for NHL game data

Language:PythonLicense:Apache-2.0Stargazers:69Issues:0Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:40Issues:0Issues:0
Stargazers:9Issues:0Issues:0

Freenove_Ultimate_Starter_Kit

Apply to FNK0017, FNK0018

Language:ProcessingLicense:NOASSERTIONStargazers:108Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:558Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6905Issues:0Issues:0
Language:PythonLicense:MITStargazers:207Issues:0Issues:0

public-apis

A collective list of free APIs

Language:PythonLicense:MITStargazers:314629Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:PythonStargazers:1980Issues:0Issues:0

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:643Issues:0Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:1027Issues:0Issues:0

osv.dev

Open source vulnerability DB and triage service.

Language:PythonLicense:Apache-2.0Stargazers:1504Issues:0Issues:0

steampipe-plugin-virustotal

Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.

Language:GoLicense:Apache-2.0Stargazers:22Issues:0Issues:0

getting-started

Getting started with Docker

Language:JavaScriptLicense:Apache-2.0Stargazers:2905Issues:0Issues:0

list

The Public Suffix List

Language:GoLicense:MPL-2.0Stargazers:2032Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:TypeScriptLicense:NOASSERTIONStargazers:6261Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12857Issues:0Issues:0

py-pdf-parser

A Python tool to help extracting information from structured PDFs.

Language:PythonLicense:MITStargazers:375Issues:0Issues:0

MalwareAnalysis-in-PDF

Malicious PDF files recently considered one of the most dangerous threats to the system security. The flexible code-bearing vector of the PDF format enables to attacker to carry out malicious code on the computer system for user exploitation.

Stargazers:196Issues:0Issues:0

hipaa-compliance-developers-guide

A developers guide to HIPAA compliance and application development.

Stargazers:1663Issues:0Issues:0

nhlapi

Documenting the publicly accessible portions of the NHL API

Stargazers:449Issues:0Issues:0
Language:PythonLicense:MITStargazers:13Issues:0Issues:0

distro

This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs from the REMnux package repository on Launchpad.

Language:CStargazers:76Issues:0Issues:0

salt-states

This repository maintains the SaltStack state files for the REMnux distro.

Language:SaltStackStargazers:39Issues:0Issues:0

docs

This repository contains the backup of REMnux documentation, which is served from and managed via GitBook.

License:NOASSERTIONStargazers:14Issues:0Issues:0

pcc_2e

Online resources for Python Crash Course (Second Edition), from No Starch Press

Language:HTMLStargazers:2422Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:17356Issues:0Issues:0