Pinned Repositories
attack-scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
crits
CRITs - Collaborative Research Into Threats
crits_services
CRITs Services Collection
ctf-tools
Some setup scripts for security research tools.
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
go-ntfs
An NTFS file parser in Golong
go-yara
Go bindings for YARA
iso9660
A go library for reading and creating ISO9660 images
IW-Yara-Rules
16,432 Free Yara rules created by Icewater
mitreattack-python
A python module for working with ATT&CK
securingyourinfo's Repositories
securingyourinfo/attack-scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
securingyourinfo/crits
CRITs - Collaborative Research Into Threats
securingyourinfo/crits_services
CRITs Services Collection
securingyourinfo/ctf-tools
Some setup scripts for security research tools.
securingyourinfo/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
securingyourinfo/go-ntfs
An NTFS file parser in Golong
securingyourinfo/go-yara
Go bindings for YARA
securingyourinfo/iso9660
A go library for reading and creating ISO9660 images
securingyourinfo/IW-Yara-Rules
16,432 Free Yara rules created by Icewater
securingyourinfo/mitreattack-python
A python module for working with ATT&CK
securingyourinfo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
securingyourinfo/physical-docs
This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.
securingyourinfo/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
securingyourinfo/snippets
My code snippets for various langs
securingyourinfo/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
securingyourinfo/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
securingyourinfo/Threat-Intelligence
Collection of APT resources and code
securingyourinfo/ThreatIngestor
Extract and aggregate threat intelligence.
securingyourinfo/velociraptor
Digging Deeper....
securingyourinfo/yara
The pattern matching swiss knife