wimzkl's starred repositories

Language:CSSLicense:NOASSERTIONStargazers:3Issues:0Issues:0

munki

Managed software installation for macOS —

Language:PythonLicense:NOASSERTIONStargazers:3058Issues:0Issues:0

iLEAPP

iOS Logs, Events, And Preferences Parser

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

rootOS

macOS Privilege Escalation Helper

Language:PythonLicense:MITStargazers:138Issues:0Issues:0

iOSRestrictionBruteForce

Crack iOS Restriction Passcodes with Python

Language:PythonLicense:MITStargazers:288Issues:0Issues:0

resilience-engineering

Resilience engineering papers

License:NOASSERTIONStargazers:2910Issues:0Issues:0

arp_notify

A network device ARP monitor Vyatta/EdgeMax routers with Pushover & Webhooks

Language:ShellLicense:MITStargazers:4Issues:0Issues:0

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2499Issues:0Issues:0

ReiKey

Malware and other applications may install persistent keyboard "event taps" to intercept your keystrokes. ReiKey can scan, detect, and monitor for such taps!

Language:Objective-CLicense:GPL-3.0Stargazers:321Issues:0Issues:0

vsaq

VSAQ is an interactive questionnaire application to assess the security programs of third parties.

Language:JavaScriptLicense:Apache-2.0Stargazers:838Issues:0Issues:0

osxcollector

A forensic evidence collection & analysis toolkit for OS X

Language:PythonLicense:NOASSERTIONStargazers:1864Issues:0Issues:0

WordPress

Fork includes patch for DoS vulenrability (CVE-2018-6389)

Language:PHPLicense:NOASSERTIONStargazers:84Issues:0Issues:0

mirr

Repo for MIRR Workshop Heroku app

Language:HTMLStargazers:51Issues:0Issues:0

Overview

This is an overview of the IDX 597 Course

Stargazers:2Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12315Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonLicense:GPL-2.0Stargazers:2548Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4749Issues:0Issues:0

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Language:CLicense:NOASSERTIONStargazers:4340Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21042Issues:0Issues:0

sshuttle

Wrong project! You should head over to http://github.com/sshuttle/sshuttle

Language:PythonLicense:NOASSERTIONStargazers:8895Issues:0Issues:0

enumeratum

A type-safe, reflection-free, powerful enumeration implementation for Scala with exhaustive pattern match warnings and helpful integrations.

Language:ScalaLicense:MITStargazers:1182Issues:0Issues:0

twisted

Event-driven networking engine written in Python.

Language:PythonLicense:NOASSERTIONStargazers:5498Issues:0Issues:0

haproxy

UNOFFICIAL fork of haproxy development repository - ISSUE REPORTS ARE IGNORED!

Language:CLicense:NOASSERTIONStargazers:885Issues:0Issues:0

unfetter

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

Language:JavaScriptLicense:NOASSERTIONStargazers:402Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:2316Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:2526Issues:0Issues:0

stun

Package stun provides basic functions for the manipulation of messages used in the Session Traversal Utilities for NAT (STUN), Traversal Using Relays around NAT (TURN) and Interactive Connectivity Establishment (ICE) protocols

Language:GoLicense:BSD-2-ClauseStargazers:37Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7063Issues:0Issues:0

OSCP

Collection of things made during my OSCP journey

Language:PythonStargazers:924Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17427Issues:0Issues:0