spankowitz's starred repositories

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1553Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2176Issues:0Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1628Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33997Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4128Issues:0Issues:0

CTF-Tools

Useful CTF Tools

Stargazers:269Issues:0Issues:0

PreCTF

Pre-ctf challenges for The NeverLANCTF

Stargazers:7Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:11295Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7539Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:5023Issues:0Issues:0

Sickle

Payload development framework

Language:PythonStargazers:562Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12911Issues:0Issues:0

grumpy

Grumpy is a Python to Go source code transcompiler and runtime.

Language:GoLicense:Apache-2.0Stargazers:10542Issues:0Issues:0

Invoke-WCMDump

PowerShell Script to Dump Windows Credentials from the Credential Manager

Language:PowerShellLicense:Apache-2.0Stargazers:718Issues:0Issues:0

cb-threatexchange-connector

Carbon Black - Facebook Threat Exchange Connector

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1712Issues:0Issues:0

CredDefense

Credential and Red Teaming Defense for Windows Environments

Language:C++License:MITStargazers:323Issues:0Issues:0

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2508Issues:0Issues:0
Language:HTMLStargazers:195Issues:0Issues:0

hardentools

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Language:GoLicense:GPL-3.0Stargazers:2914Issues:0Issues:0