Dmitry Žovković's starred repositories

poutine

boostsecurityio/poutine

Language:GoLicense:Apache-2.0Stargazers:186Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:1000Issues:0Issues:0

atomic-threat-coverage

Actionable analytics designed to combat threats

Language:PythonLicense:Apache-2.0Stargazers:952Issues:0Issues:0

OSSEM-CDM

OSSEM Common Data Model

License:MITStargazers:54Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1220Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:1Issues:0Issues:0

awspx

A graph-based tool for visualizing effective access and resource relationships in AWS environments.

Language:PythonLicense:GPL-3.0Stargazers:893Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:634Issues:0Issues:0

GAM-Scripts3

Scripts for use with GAM - Python 3.6+

Language:PythonStargazers:229Issues:0Issues:0

Infosec-Useful-Stuff

This repository is my own list of tools / useful stuff for pentest, defensive activities, programming, lockpicking and physical security

License:MITStargazers:54Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9904Issues:0Issues:0

dark-web-osint-tools

OSINT Tools for the Dark Web

Stargazers:677Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3452Issues:0Issues:0

Smersh

Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.

Language:TypeScriptLicense:MITStargazers:214Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:1878Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5250Issues:0Issues:0

endoflife.date

Informative site with EoL dates of everything

Language:RubyLicense:MITStargazers:2327Issues:0Issues:0

vis-network

:dizzy: Display dynamic, automatically organised, customizable network views.

Language:JavaScriptLicense:Apache-2.0Stargazers:2938Issues:0Issues:0

StatisticsAndReadability

Simple but useful Add-In for Microsoft Word. Provides statistical and readability informations about opened document on it's own ribbon tab with option to recalculate after changes.

Language:C#Stargazers:1Issues:0Issues:0

CredSSPY

Man in the middle for NLA enabled RDP in python

Language:PythonStargazers:1Issues:0Issues:0

RDPbruteforcer

Simple RDP Brute Forcer in python using NLA

Language:PythonStargazers:24Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:4807Issues:0Issues:0

julius

An open source re-implementation of Caesar III

Language:CLicense:AGPL-3.0Stargazers:2592Issues:0Issues:0

pappy-proxy

An intercepting proxy for web application testing

Language:PythonLicense:MITStargazers:407Issues:0Issues:0

guppy-proxy

The Guppy Proxy (GUI Pappy)

Language:PythonLicense:MITStargazers:141Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5229Issues:0Issues:0

RACE

RACE is a PowerShell module for executing ACL attacks against Windows targets.

Language:PowerShellLicense:NOASSERTIONStargazers:202Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8540Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4963Issues:0Issues:0