Silas Cutler (silascutler)

silascutler

Geek Repo

Location:USA

Home Page:https://silascutler.com

Twitter:@silascutler

Github PK Tool:Github PK Tool


Organizations
RITSPARSA
SubProto

Silas Cutler's starred repositories

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:144517Issues:2464Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44433Issues:2728Issues:2482

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

Language:JavaScriptLicense:GPL-3.0Stargazers:40549Issues:1483Issues:559

gron

Make JSON greppable!

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11952Issues:289Issues:1046

filestash

🦄 A file manager / web client for SFTP, S3, FTP, WebDAV, Git, Minio, LDAP, CalDAV, CardDAV, Mysql, Backblaze, ...

Language:JavaScriptLicense:AGPL-3.0Stargazers:10064Issues:112Issues:539

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9960Issues:444Issues:1728

crowdsec

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8385Issues:469Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7409Issues:136Issues:891

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7392Issues:141Issues:849

cloudbeaver

Cloud Database Manager

Language:TypeScriptLicense:Apache-2.0Stargazers:3400Issues:49Issues:564

kimchi

An HTML5 management interface for KVM guests

Language:JavaScriptLicense:NOASSERTIONStargazers:3101Issues:153Issues:1293

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2449Issues:197Issues:96

rehex

Reverse Engineers' Hex Editor

Language:C++License:GPL-2.0Stargazers:2302Issues:44Issues:207

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2229Issues:102Issues:38

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:1693Issues:85Issues:32

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1479Issues:57Issues:74

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1410Issues:30Issues:30

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:1112Issues:41Issues:825

refinery

High Octane Triage Analysis

Language:PythonLicense:NOASSERTIONStargazers:630Issues:17Issues:26

isthislegit

Dashboard to collect, analyze, and respond to reported phishing emails.

Language:PythonLicense:BSD-3-ClauseStargazers:286Issues:29Issues:37

PhishingKit-Yara-Rules

Repository of Yara rules dedicated to Phishing Kits Zip files

Language:YARALicense:AGPL-3.0Stargazers:204Issues:19Issues:5

jarm-go

A Go implementation of JARM

Language:GoLicense:NOASSERTIONStargazers:119Issues:9Issues:0

Shady-Hook

Proof of Concept - Hooking API calls of a Ransomware

Language:C++Stargazers:28Issues:3Issues:0

Fireshark

fireshark is a web security toolset - enabling linkage and analysis of potentially damaging websites

Language:JavaScriptStargazers:3Issues:0Issues:0

Process-Hunter

进程管理器

Language:C++Stargazers:2Issues:2Issues:0

CertView

Platform that collects TLS certificates from active scans and certificate transparency logs and allows modules to perform analysis and provide tags.

Language:HTMLLicense:MITStargazers:2Issues:0Issues:0

firewall-cafe

A month-long Pop-Up Internet Cafe, FIREWALL is a socially engaged research and interactive art installation designed to foster public dialogue about Internet freedom. The goal of this art project is to investigate online censorship by comparing the disparities of Google searches in the U.S.A. versus Baidu searches in China.

Stargazers:1Issues:0Issues:0