jg4rd's Stars
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
tmux/tmux
tmux source code
bettercap/bettercap
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
evilsocket/pwnagotchi
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
meirwah/awesome-incident-response
A curated list of tools for incident response
rebootuser/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
W4RH4WK/Debloat-Windows-10
A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps
ultrasecurity/Storm-Breaker
Social engineering tool [Access Webcam & Microphone & Location Finder] With {Py,JS,PHP}
Security-Onion-Solutions/securityonion
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
Lucaslhm/Flipper-IRDB
A collective of different IRs for the Flipper
volatilityfoundation/volatility3
Volatility 3.0 development
calebstewart/pwncat
Fancy reverse and bind shell handler
fleschutz/PowerShell
500+ free PowerShell scripts (.ps1) for Linux, Mac OS, and Windows.
504ensicsLabs/LiME
LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.
Leleat/Tiling-Assistant
An extension which adds a Windows-like snap assist to GNOME. It also expands GNOME's 2 column tiling layout.
tg12/gpt_jailbreak_status
This is a repository that aims to provide updates on the status of jailbreaking the OpenAI GPT language model.
Azure/Azure-Sentinel-Notebooks
Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
aprildunnam/PowerApps
Collection of Power Apps template apps, components and examples
illsk1lls/ZipRipper
A CMD script to crack password protected ZIP, RAR, 7z and PDF files, using JohnTheRipper.
mach1el/pyddos
DDOS python script
lyudaio/cheatsheets
A collection of cheatsheets for various topics
x1trap/websec-answers
Websec interview questions by tib3rius answered
wikijm/PowerShell-AdminScripts
PowerShell Administration scripts
edoardottt/favirecon
Use favicon.ico to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.
ANG13T/payload-wizard
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
metablaster/WindowsFirewallRuleset
PowerShell scripts to automatically create rules for Windows firewall
miguelgfierro/scripts
A collection of useful shell scripts for Linux, Windows & Mac
dizcza/docker-hashcat
Latest hashcat docker for CUDA, OpenCL, and POCL. Deployed on Vast.ai
mertcangokgoz/UsefulBashScripts
A repository of useful bash script commands
PsCustomObject/IT-ToolBox
PowerShell module implementing useful functions helping Systems Administrators in daily automation tasks