⊥ɹǝuʇs's repositories

shellclear

Secure shell history commands by finding sensitive data

License:Apache-2.0Stargazers:1Issues:0Issues:0

1Hosts

World's most advanced DNS filter-/blocklists!

License:MPL-2.0Stargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

License:MITStargazers:0Issues:0Issues:0

cells

Future-proof content collaboration platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

certbot

Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

cyberowl

A daily updated summary of the most frequent types of security advisories currently being reported from different sources.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

License:Apache-2.0Stargazers:0Issues:0Issues:0

ELFEN

ELFEN: Automated Linux Malware Analysis Sandbox

License:GPL-3.0Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

insider-threat-ttp-kb

The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP Knowledge Base, built upon data collected on insider threat incidents and lessons learned and experience from the ATT&CK knowledge base.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

knock

Knock Subdomain Scan

License:GPL-3.0Stargazers:0Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

License:Apache-2.0Stargazers:0Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

O-Saft

O-Saft - OWASP SSL advanced forensic tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

OpenGFW

OpenGFW is a flexible, easy-to-use, open source implementation of GFW (Great Firewall of China) on Linux

License:MPL-2.0Stargazers:0Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Privacy-Infosec-Tools-Resources

A good selection of Privacy & Infosec tools that will help you understand more about how to protect your online privacy and security.

Stargazers:0Issues:0Issues:0

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Stargazers:0Issues:0Issues:0

sniffnet

Application to comfortably monitor your Internet traffic 🕵️‍♂️

License:Apache-2.0Stargazers:0Issues:0Issues:0

spamscanner

Spam Scanner is a Node.js anti-spam, email filtering, and phishing prevention tool and service. Built for @ladjs, @forwardemail, @cabinjs, @breejs, and @lassjs.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ssh3

SSH3: faster and rich secure shell using HTTP/3, checkout our article here: https://arxiv.org/abs/2312.08396

License:Apache-2.0Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vaas

Verdict-as-a-Service SDKs: Analyze files for malicious content

License:MITStargazers:0Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

License:MITStargazers:0Issues:0Issues:0

webhood

Webhood is a self-hosted URL scanner used by threat hunters and security analysts for analyzing phishing and malicious sites.

License:GPL-3.0Stargazers:0Issues:0Issues:0