p4dt (securingyourinfo)

securingyourinfo

Geek Repo

Location:Worldwide

Home Page:https://securingyour.info

Github PK Tool:Github PK Tool

p4dt's repositories

attack-scripts

Scripts and a (future) library to improve users' interactions with the ATT&CK content

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

crits_services

CRITs Services Collection

Language:PythonStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

go-ntfs

An NTFS file parser in Golong

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

go-yara

Go bindings for YARA

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

iso9660

A go library for reading and creating ISO9660 images

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

IW-Yara-Rules

16,432 Free Yara rules created by Icewater

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

mitreattack-python

A python module for working with ATT&CK

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

physical-docs

This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.

License:UnlicenseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

snippets

My code snippets for various langs

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Threat-Intelligence

Collection of APT resources and code

License:GPL-3.0Stargazers:0Issues:1Issues:0

ThreatIngestor

Extract and aggregate threat intelligence.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0