FizzerUK
Woodsman > CellarMan > Patissier > Motorcycle Technician > Electronics Repair Engineer > Noc Monkey > Recovery Specialist > ?? Hopeful Threat Hunter ??
NoneHere
FizzerUK's Stars
ventoy/Ventoy
A new bootable USB solution.
dnSpy/dnSpy
.NET debugger and assembly editor
bettercap/bettercap
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
uuidjs/uuid
Generate RFC-compliant UUIDs in JavaScript
toniblyx/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
paralax/awesome-honeypots
an awesome list of honeypot resources
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
hslatman/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
dnSpyEx/dnSpy
Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
de4dot/de4dot
.NET deobfuscator and unpacker.
arkime/arkime
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
dokan-dev/dokany
User mode file system library for windows with FUSE Wrapper
OTRF/ThreatHunter-Playbook
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
olafhartong/sysmon-modular
A repository of sysmon configuration modules
Josh-XT/AGiXT
AGiXT is a dynamic AI Agent Automation Platform that seamlessly orchestrates instruction management and complex task execution across diverse AI providers. Combining adaptive memory, smart features, and a versatile plugin system, AGiXT delivers efficient and comprehensive AI solutions.
Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
splunk/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
mitre-attack/attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
dafthack/DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
NotSoSecure/password_cracking_rules
One rule to crack all passwords. or atleast we hope so.
Bert-JanP/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
clr2of8/DPAT
Domain Password Audit Tool for Pentesters
HuskyHacks/PMAT-labs
Labs for Practical Malware Analysis & Triage
aboutsecurity/blueteam_homelabs
Great List of Resources to Build an Enterprise Grade Home Lab
RedSiege/EDD
Enumerate Domain Data
rf-peixoto/phishing_pot
A collection of phishing samples for researchers and detection developers.
DefensiveOrigins/APT-Lab-Terraform
Purple Teaming Attack & Hunt Lab - Terraform
JPCERTCC/Windows-Symbol-Tables
Windows symbol tables for Volatility 3
clr2of8/Invoke-Obfuscation
PowerShell Obfuscator