Pinned Repositories
adalanche
Active Directory ACL Visualizer - who's really Domain Admin?
al-khaser_stress-your-anti-malware-system
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Antivirus-Artifacts
Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.
asav
ASAv templates and artifacts
Automating-Service-Provisioning-with-EPNM-API
Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
awesome-ml-for-cybersecurity
:octocat: Machine Learning for Cyber Security
DirectFire_Converter
DirectFire Firewall Converter - Network Security, Next-Generation Firewall Configuration Conversion, Firewall Syntax Translation and Firewall Migration Tool - supports Cisco ASA, Fortinet FortiGate (FortiOS), Juniper SRX (JunOS), SSG / Netscreen (ScreenOS) and WatchGuard (support for further devices in development). Similar to FortiConverter, SmartMove, Expedition etc.
Kamerka-GUI
Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.
Navpay's Repositories
Navpay/Kamerka-GUI
Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.
Navpay/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
Navpay/awesome-ml-for-cybersecurity
:octocat: Machine Learning for Cyber Security
Navpay/awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
Navpay/awesome-soc
A collection of sources of documentation, as well as field best practices, to build/run a SOC
Navpay/badgerboard
Navpay/BEAST
Implementation of BEAST adversarial attack for language models
Navpay/CTI
Navpay/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
Navpay/cybersecurity-resources
Cybersecurity Resources
Navpay/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
Navpay/EVTX-to-MITRE-Attack
Set of EVTX samples (>170) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.
Navpay/fully-automated-nifty-options-trading
It is fully automated algo trading , It trades for you in Nifty options using Zerodha kite . You don't need to pay 4000 indian rupees monthly for kite api because this program uses selenium to access zerodha kite website
Navpay/garak
LLM vulnerability scanner
Navpay/grr
GRR Rapid Response: remote live forensics for incident response
Navpay/HiveV5_keystream_decryptor
bad stuffs by bad guys
Navpay/Incident-Playbook
GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
Navpay/ldapnomnom
Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)
Navpay/loghub
A large collection of system log datasets for AI-driven log analytics [ISSRE'23]
Navpay/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage and it is able to scan Android devices against VT.
Navpay/MindMaps
Collection of created MindMaps
Navpay/OSSEM-DM
OSSEM Detection Model
Navpay/prompt-optimizer
Automates the process of prompt engineering using Anthropic's Claude language model.
Navpay/PyRIT
The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.
Navpay/RITA-J
Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.
Navpay/scanmycode-ce
Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report - Scanmycode Community Edition (CE)
Navpay/securityonion
Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management
Navpay/Sentinel-Queries
Collection of KQL queries
Navpay/sof-elk
Configuration files for the SOF-ELK VM, used in SANS FOR572
Navpay/windows_hardening
Windows Hardening settings and configurations