Moonesh's starred repositories

zed

Code at the speed of thought – Zed is a high-performance, multiplayer code editor from the creators of Atom and Tree-sitter.

Language:RustLicense:NOASSERTIONStargazers:32359Issues:151Issues:4955

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5234Issues:99Issues:436

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3661Issues:135Issues:82

KeyDecoder

KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.

Language:DartLicense:NOASSERTIONStargazers:2976Issues:42Issues:10

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language:PythonLicense:Apache-2.0Stargazers:2940Issues:94Issues:222

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2654Issues:70Issues:1031

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2488Issues:164Issues:98

windows_hardening

HardeningKitty and Windows Hardening settings and configurations

Language:PowerShellLicense:MITStargazers:2157Issues:67Issues:58

WindowsExploitationResources

Resources for Windows exploit development

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:1439Issues:112Issues:277

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1118Issues:19Issues:184

AzureMasterClass

Repo for the Azure Master Class

Language:PowerShellStargazers:990Issues:89Issues:0

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

Language:PythonLicense:Apache-2.0Stargazers:978Issues:29Issues:21

microsoft-365-docs

This repo is used to host the source for the Microsoft 365 documentation on https://docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:899Issues:104Issues:0

DPAT

Domain Password Audit Tool for Pentesters

Language:PythonLicense:MITStargazers:869Issues:50Issues:12

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:768Issues:20Issues:95

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:712Issues:16Issues:12

awesome-rl-for-cybersecurity

A curated list of resources dedicated to reinforcement learning applied to cyber security.

automate_your_network

The book in PDF format for all to enjoy!

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:471Issues:7Issues:4

OffensiveCloud

Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)

Language:VueStargazers:297Issues:10Issues:0

cheat-sheets

Cheat sheets to help you in daily hands-on tasks of trouble shooting, configuration, and diagnostics with Fortinet, HP/Aruba, Cisco, Checkpoint and others' gear.

Language:HTMLLicense:MITStargazers:215Issues:24Issues:0

ADReplStatus

AD Replication Status Tool

os-harderning-scripts

Operating System Hardening Scripts

Language:ShellLicense:MITStargazers:107Issues:10Issues:6

RootA

Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with standardized metadata and threat intelligence to enable automated translation into other languages

License:NOASSERTIONStargazers:101Issues:8Issues:0

Cybersecurity-Black-Friday

Cybersecurity Black Friday Deals repository! 🛡️🎁