swapsakker

swapsakker

Geek Repo

Github PK Tool:Github PK Tool

swapsakker's starred repositories

RoundedTB

Add margins, rounded corners and segments to your taskbars!

Language:C#License:GPL-3.0Stargazers:2866Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:2339Issues:0Issues:0

DNAC-TEMPLATES

This site is aimed at helping with the adoption of Cisco Catalyst Center for Network Automation. Examples of Templates used in Cisco Catalyst Center with Velocity or Jinja2 Scripting, Variables, and Composite Approaches

Language:PythonLicense:NOASSERTIONStargazers:93Issues:0Issues:0

talos_blog_to_casebook

This is a sample script how to parse the Talos blogs, and automatically add observables to Cisco Casebook.

Language:PythonLicense:NOASSERTIONStargazers:18Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language:PowerShellLicense:NOASSERTIONStargazers:1221Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6441Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

License:GPL-2.0Stargazers:1Issues:0Issues:0

fakelogonscreen

Fake Windows logon screen to steal passwords

Language:C#License:BSD-3-ClauseStargazers:1282Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:16115Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:4996Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:912Issues:0Issues:0

iotcttnhack

IoT Central Lorawan TTN Hackaton

License:MITStargazers:1Issues:0Issues:0

security-courses

various courses, presentation etc.

Language:TeXLicense:BSD-3-ClauseStargazers:162Issues:0Issues:0

PlexConnect

Plex @ aTV - think different...

Language:PythonLicense:NOASSERTIONStargazers:1903Issues:0Issues:0