Niflh3im's Stars
facefusion/facefusion
Industry leading face manipulation platform
flipperdevices/flipperzero-firmware
Flipper Zero firmware source code
0x4D31/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
intelowlproject/IntelOwl
IntelOwl: manage your Threat Intelligence at scale
Pennyw0rth/NetExec
The Network Execution Tool
A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
corazawaf/coraza
OWASP Coraza WAF is a golang modsecurity compatible web application firewall library
HotCakeX/Harden-Windows-Security
Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md
p0dalirius/Awesome-RCE-techniques
Awesome list of step by step techniques to achieve Remote Code Execution on various apps!
center-for-threat-informed-defense/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
cyb3rxp/awesome-soc
A collection of sources of documentation, as well as field best practices, to build/run a SOC
p0dalirius/ApacheTomcatScanner
A python script to scan for Apache Tomcat server vulnerabilities.
montysecurity/C2-Tracker
Live Feed of C2 servers, tools, and botnets
micro-joan/BlackStone
Pentesting Reporting Tool
techspence/ScriptSentry
ScriptSentry finds misconfigured and dangerous logon scripts.
vm32/Linux-Incident-Response
practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response
p0dalirius/ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
xaitax/PatchaPalooza
A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.
h33tlit/Jbin-website-secret-scraper
Jbin will gather all the URLs from the website and then it will try to expose the secret data from them such as API keys, API secrets, API tokens and many other juicy information.
micro-joan/D4TA-HUNTER
GUI Osint Framework with Kali Linux
swimlane/atomic-operator
A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.
Neo23x0/god-mode-rules
God Mode Detection Rules
redcanaryco/redcanary-response-utils
Tools to automate and/or expedite response.
p0dalirius/Tomcat-webshell-application
A webshell application and interactive shell for pentesting Apache Tomcat servers.
micro-joan/wp-config-scan
wp-config-scan
micro-joan/DNSrecon-gui
DNSrecon tool with GUI for Kali Linux
p0dalirius/robotstester
This Python script can enumerate all URLs present in robots.txt files, and test whether they can be accessed or not.
p0dalirius/DomainUsersToXLSX
Extract all users from an Active Directory domain to an Excel worksheet.
p0dalirius/RobotsValidator
A python script to check if URLs are allowed or disallowed by a robots.txt file.
h33tlit/BullDIR
BullDIR is a fast hidden directory/file scanner which scans for active and hidden directories in a target. The tool takes your given wordlist and exposes the valid directories or files.