AlbinoGazelle
I'm a CyberSecurity student interested in all things security and development.
Washington, USA
AlbinoGazelle's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
bloomberg/memray
Memray is a memory profiler for Python
AlessandroZ/LaZagne
Credentials recovery project
SigmaHQ/sigma
Main Sigma Rule Repository
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
fastfire/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
fabacab/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
splunk/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Mr-Un1k0d3r/EDRs
JohnHammond/msdt-follina
Codebase to generate an msdt-follina payload
jeanphorn/wordlist
Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.
trimstray/linux-hardening-checklist
Simple checklist to help you deploying the most important areas of the GNU/Linux production systems - work in progress.
ktock/buildg
Interactive debugger for Dockerfile, with support for IDEs (VS Code, Emacs, Neovim, etc.)
lwfinger/rtw89
Driver for Realtek 8852AE, an 802.11ax device
alphasoc/flightsim
A utility to safely generate malicious network traffic patterns and evaluate controls.
cddmp/enum4linux-ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
incredibleindishell/SSRF_Vulnerable_Lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
sans-blue-team/blue-team-wiki
Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries
eystsen/pentestlab
Fast and easy script to manage pentesting training apps
nasbench/SIGMA-Resources
Resources To Learn And Understand SIGMA Rules
splunk/attack_range_local
Build a attack range in your local machine
ControlCompass/ControlCompass.github.io
Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques
moaistory/WinSearchDBAnalyzer
http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html
Neo23x0/Talks
Slides of my public talks
JohnHammond/notes
An Obsidian vault to Github Pages workflow to hopefully make me take notes
ajmwagar/tetanus
:shell: A proof-of-concept reverse-shell written in rust.
JohnHammond/wfi
Windows File Integrity -- an archive of information on installed Windows binaries.
swlacy/DiscordShell
Discord C2