Pinned Repositories
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
attack_data
A Repository of curated datasets from various attacks
awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
awesome-incident-response
A curated list of tools for incident response
awesome-threat-detection
A curated list of awesome threat detection and hunting resources
cayman
Cayman is a Jekyll theme for GitHub Pages
DerpNSpoof
Simple DNS Spoofing tool made in Python 3 with Scapy
dfirtriage
Digital forensic acquisition tool for Windows based incident response.
dwxconnect
Seamlessly link any Trading Strategy in ANY programming language to Darwinex liquidity via MetaTrader 4 or 5. DWX Connect is your very own, fully customizable Trading API!
Empire
Empire is a pure PowerShell post-exploitation agent.
kevinmustaqim's Repositories
kevinmustaqim/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
kevinmustaqim/attack_data
A Repository of curated datasets from various attacks
kevinmustaqim/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
kevinmustaqim/awesome-incident-response
A curated list of tools for incident response
kevinmustaqim/awesome-threat-detection
A curated list of awesome threat detection and hunting resources
kevinmustaqim/dfirtriage
Digital forensic acquisition tool for Windows based incident response.
kevinmustaqim/dwxconnect
Seamlessly link any Trading Strategy in ANY programming language to Darwinex liquidity via MetaTrader 4 or 5. DWX Connect is your very own, fully customizable Trading API!
kevinmustaqim/fingerprint
Monitoring Registry and File Changes in Windows
kevinmustaqim/freq
This is a repository for freq.py and freq_server.py
kevinmustaqim/Frida-script-bypass-Framgia-Emulator
Frida script bypass detect emulator using framgia library on Android application
kevinmustaqim/go-powershell
Go wrapper for running PowerShell sessions
kevinmustaqim/go-shellcode
Load shellcode into a new process
kevinmustaqim/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
kevinmustaqim/malware-samples
A collection of malware samples caught by several honeypots i manage
kevinmustaqim/mikrot8over
mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4
kevinmustaqim/osquery-attck
Mapping the MITRE ATT&CK Matrix with Osquery
kevinmustaqim/ossec-sysmon
A Ruleset to enhance detection capabilities of Ossec using Sysmon
kevinmustaqim/plaso
Super timeline all the things
kevinmustaqim/public
kevinmustaqim/public_repo
kevinmustaqim/QuasarRAT
Remote Administration Tool for Windows
kevinmustaqim/redteam-hardware-toolkit
🔺 Red Team Hardware Toolkit 🔺
kevinmustaqim/saham
kevinmustaqim/sysmon-config
Sysmon configuration file template with default high-quality event tracing
kevinmustaqim/timesketch
Collaborative forensic timeline analysis
kevinmustaqim/trasa
Zero Trust Service Access
kevinmustaqim/velociraptor
Digging Deeper....
kevinmustaqim/weevely3
Weaponized web shell
kevinmustaqim/Windows10Debloater
Script to remove Windows 10 bloatware.
kevinmustaqim/XSStrike
Most advanced XSS scanner.