Pinned Repositories
30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
AdaptixC2
ambar
:mag: Ambar: Document Search Engine
awesome-iocs
A collection of sources of indicators of compromise
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
awesome-osint
:scream: A curated list of amazingly awesome OSINT
awesome-pcaptools
A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.
cheat-sheets
Various Cheat Sheets related to development and security
regular-expression-cheat-sheet
Regular Expression Cheat Sheet - PCRE
threatcrawler
Vulnerability, exploit and malware RSS feed crawler and reporter.
andr6's Repositories
andr6/ambar
:mag: Ambar: Document Search Engine
andr6/Aurora-Incident-Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
andr6/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
andr6/DetectionLab
Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
andr6/firedrill
firedrill is a malware simulation harness for evaluating your security controls
andr6/GoMapEnum
User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin
andr6/Hack-Tools
The all-in-one Red Team extension for Web Pentester 🛠
andr6/infosec-cheat-sheets
I do not own nor did I create these. I simply found publicly available cheat sheets and compiled a list for InfoSec students. This list contains a variety of screenshots for Tools/Networking Concepts/Cryptography/Linux Commands/OSINT/Python/etc.
andr6/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
andr6/MetaOSINT.github.io
andr6/mortar
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
andr6/Mr.Holmes
:mag: A Complete Osint Tool
andr6/MsfMania
Python AV Evasion Tools
andr6/MyNotes
These are my notes and ofcourse you can study them.
andr6/osint_stuff_tool_collection
A collection of several hundred online tools for OSINT
andr6/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
andr6/RedTeam-Tactics-and-Techniques
Red Teaming Tactics and Techniques
andr6/regex-for-OSINT
A list of application tools and information resources to help you effectively use regular expressions in OSINT (Open Source Intelligence)
andr6/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
andr6/revsuit
RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.
andr6/Shodan-Quest
A tool to search vulnerable devices or specific services on Shodan using Shodan dorks or custom query.
andr6/Snaffler
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
andr6/tenssens
Tenssens framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources.
andr6/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
andr6/TweetFeed_code
Source code used at TweetFeed.live
andr6/twitterCyberMonitor
A joint project with Adam McMurchie and Danny Storage on generating up to date cyber topics being tweeted globally.
andr6/VECTR
VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
andr6/Vulnnr
Vulnnr - Scanner Vulnerability And Mass Exploiter.
andr6/WhatsMyName
This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.
andr6/WolverineFramework
WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.