Pinned Repositories
2024
Rules shared by the community from 100 Days of YARA 2024
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
awesome-lists
Security lists for SOC detections
awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
MemProcFS
MemProcFS
my-tor-links
Tor Link List 2023
odin
odin c2
VirusTotalC2
Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one
alphamystic's Repositories
alphamystic/odin
odin c2
alphamystic/awesome-lists
Security lists for SOC detections
alphamystic/MemProcFS
MemProcFS
alphamystic/my-tor-links
Tor Link List 2023
alphamystic/2024
Rules shared by the community from 100 Days of YARA 2024
alphamystic/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
alphamystic/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
alphamystic/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
alphamystic/azure-sdk-for-python
This repository is for active development of the Azure SDK for Python. For consumers of the SDK we recommend visiting our public developer docs at https://docs.microsoft.com/python/azure/ or our versioned developer docs at https://azure.github.io/azure-sdk-for-python.
alphamystic/Blauhaunt
A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you come from where did you go) in Security Incidents and Threat Hunts
alphamystic/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
alphamystic/connectwise-screenconnect_auth-bypass-add-user-poc_golnag_by_gpt
told GPT to rewrite ConnectWise POC in golang https://github.com/watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc/blob/main/watchtowr-vs-ConnectWise_2024-02-21.py
alphamystic/extractor
Extractor is a simple golang engine to extract files from a pcap.
alphamystic/GOAD
game of active directory
alphamystic/habibi
Habibi are tools to use with OWL an Automation engine for Offsec
alphamystic/Kens_portfoli_site
kens website portfolio
alphamystic/mallice
owl
alphamystic/OVS
An online voting system using python, mysql, css, html, and js
alphamystic/owl
alphamystic/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
alphamystic/precision
alphamystic/profiler
alphamystic/PSC
Password strength checker
alphamystic/r2d2
radare2 plugin for GPT-4
alphamystic/sysmon-dfir
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
alphamystic/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
alphamystic/the-algorithm-ml
Source code for Twitter's Recommendation Algorithm
alphamystic/vulndb
[mirror] The Go Vulnerability Database
alphamystic/websocket
Package gorilla/websocket is a fast, well-tested and widely used WebSocket implementation for Go.
alphamystic/wheagle
Open Source Pentesting suite tool with vulnerability managements realtime reporting.