Pinned Repositories
0x4n6.github.io
Blog!
aes
AES implementation with CBC mode
cowmilk
Simple web app for displaying cowrie data in your browser
EVTX-ATTACK-SAMPLES
Windows Events Samples
h4cker
This repository is primarily maintained by Omar Santos and includes resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
hack_lu_2017
Python and Machine Learning Workshop at Hack.lu 2017
joincap
Merge multiple pcap files together, gracefully.
Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
sigma2kibana
Automatically download and convert Sigma rules to Kibana queries
securitypilot's Repositories
securitypilot/cowmilk
Simple web app for displaying cowrie data in your browser
securitypilot/aes
AES implementation with CBC mode
securitypilot/sigma2kibana
Automatically download and convert Sigma rules to Kibana queries
securitypilot/0x4n6.github.io
Blog!
securitypilot/EVTX-ATTACK-SAMPLES
Windows Events Samples
securitypilot/h4cker
This repository is primarily maintained by Omar Santos and includes resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
securitypilot/hack_lu_2017
Python and Machine Learning Workshop at Hack.lu 2017
securitypilot/joincap
Merge multiple pcap files together, gracefully.
securitypilot/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.
securitypilot/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
securitypilot/OSCP-cheat-sheet
list of useful commands, shells and notes related to OSCP
securitypilot/pentest
:no_entry: offsec batteries included
securitypilot/Shr3dKit
Red Team Tool Kit
securitypilot/vulcan
a tool to make it easy and fast to test various forms of injection
securitypilot/WEFFLES
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
securitypilot/Windows-Privesc
Basics of Windows privilege escalation