thecarbonista's repositories

2022-fall

applied cryptography

Language:PythonStargazers:0Issues:1Issues:0

ATSCAN

Advanced dork Search & Mass Exploit Scanner

Language:PerlLicense:MITStargazers:0Issues:1Issues:0

browser-extension

The Hypothesis browser extensions.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

client

The Hypothesis web-based annotation client.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

cloud-ranges

A list of cloud ranges from different providers.

Language:RubyStargazers:0Issues:1Issues:0

facet

View, edit, and export Hypothesis annotations

License:Apache-2.0Stargazers:0Issues:0Issues:0

FALCONSTRIKE

A stealthy, targeted Windows Loader for delivering second-stage payloads(shellcode) to the host machine undetected

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

fireeye-red-team-countermeasure-scanner

A scanner to detect the use of stolen FireEye red team tools

Language:YARALicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

h

Annotate with anyone, anywhere.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

InfantIncubatorSimulator-2

Final Project of CS-GY 6803: Practical Cybersecurity for Systems Architects; an evaluation of weaknesses in an infant incubator client/server model

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

newscatcher

Programmatically collect normalized news from (almost) any website.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

newspaper

News, full-text, and article metadata extraction in Python 3. Advanced docs:

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

OWASP-Nettacker

Automated Penetration Testing Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PatrowlManager

PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

Language:HTMLLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

pyfair

Factor Analysis of Information Risk (FAIR) model written in Python.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

recon-ng-marketplace

Official module repository for the Recon-ng Framework.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

security-api-solutions

Microsoft Graph Security API applications and services.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:HTMLLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wahh_extras

The Web Application Hacker's Handbook - Extra Content

Language:JavaStargazers:0Issues:1Issues:0