t2nkg1rl's starred repositories

Language:PythonLicense:MITStargazers:5070Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2027Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1863Issues:0Issues:0

Malware-Sandboxes-Malware-Source

Malware Sandboxes & Malware Source

Stargazers:75Issues:0Issues:0

falconpy

The CrowdStrike Falcon SDK for Python

Language:PythonLicense:UnlicenseStargazers:342Issues:0Issues:0

MalAPIReader

Reads and prints information from the website MalAPI.io

Language:PythonLicense:GPL-3.0Stargazers:19Issues:0Issues:0

Chromagnon

Chrome/Chromium Forensic Tool : Parses History, Visited Links, Downloaded Files and Cache

Language:PythonLicense:NOASSERTIONStargazers:16Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1835Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:3427Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7732Issues:0Issues:0

blocklist-ipsets

ipsets dynamically updated with firehol's update-ipsets.sh script

Language:ShellStargazers:3084Issues:0Issues:0
Language:PowerShellStargazers:142Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5384Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:2817Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1513Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:1690Issues:0Issues:0

MalAPIReader

Reads and prints information from the website MalAPI.io

Language:PythonLicense:GPL-3.0Stargazers:38Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4130Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Language:CStargazers:993Issues:0Issues:0

BucketLoot

BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.

Language:GoLicense:MITStargazers:362Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

License:MITStargazers:3Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:968Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1663Issues:0Issues:0

kudu

Kudu is the engine behind git/hg deployments, WebJobs, and various other features in Azure Web Sites. It can also run outside of Azure.

Language:C#License:Apache-2.0Stargazers:3123Issues:0Issues:0

stealth

:rocket: Stealth - Secure, Peer-to-Peer, Private and Automateable Web Browser/Scraper/Proxy

Language:JavaScriptLicense:GPL-3.0Stargazers:1018Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:531Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4362Issues:0Issues:0

Azure_Sentinel

Bulk turn on Analytic rules in Azure Sentinel

Language:PythonStargazers:14Issues:0Issues:0

lupo

Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation

License:MITStargazers:104Issues:0Issues:0

PyMISP

Python library using the MISP Rest API

Language:PythonLicense:NOASSERTIONStargazers:429Issues:0Issues:0