Skip to content
View nixluser's full-sized avatar

Block or report nixluser

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

1,396 241 Updated Jul 28, 2024

Detailed band plans for SDR Software

109 13 Updated Jul 31, 2024

Empire client application

JavaScript 488 147 Updated Mar 10, 2022

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive …

Python 1,577 329 Updated Jan 23, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,786 4,593 Updated Aug 17, 2020

General stuff for pentesting - password cracking, phishing, automation, Kali, etc.

Python 76 20 Updated Oct 18, 2019

OSINT Tool: Generate username lists for companies on LinkedIn

Python 1,221 182 Updated Jan 15, 2024

Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords

Python 1,202 161 Updated Nov 14, 2023

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,352 768 Updated Sep 11, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Go 16,276 1,446 Updated Sep 17, 2024

A wanna be swiss army knife for data encryption, exfiltration and covert communication.

Go 535 55 Updated Jun 5, 2022

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Python 10,717 496 Updated Sep 17, 2024

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

PHP 5,263 1,379 Updated Sep 19, 2024

Main Sigma Rule Repository

Python 8,119 2,155 Updated Sep 18, 2024

Daily feed of bad IPs (with blacklist hit scores)

1,522 136 Updated Sep 19, 2024

Malicious traffic detection system

Python 6,389 1,070 Updated Sep 19, 2024

APTnotes data

1,643 277 Updated Jul 31, 2024

QRadio ~ Best Threat Intelligence Radio ~ Tune In!

Python 95 21 Updated May 20, 2016

An informational repo about hunting for adversaries in your IT environment.

1,695 366 Updated Nov 17, 2021

Bro Log Cheatsheets

1 5 Updated Apr 3, 2015

The Old BloodHound C# Ingestor (Deprecated)

C# 509 113 Updated Jun 22, 2022

Six Degrees of Domain Admin

PowerShell 9,752 1,717 Updated Jun 28, 2024

Inject PowerShell into any process

PowerShell 219 82 Updated Feb 11, 2019

A post-exploitation OS X/Linux agent written in Python 2.7

Python 866 203 Updated Aug 24, 2017

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,401 2,808 Updated Jan 19, 2020

A curated list of tools for incident response

7,522 1,518 Updated Jul 18, 2024

A curated list of Awesome Threat Intelligence resources

7,858 1,461 Updated Aug 18, 2024

Generic Plotter that serves as the background work for FlowPlotter and BroPlotter. Test Purposes and Archive.

2 Updated May 10, 2014

Analyst tool for creating pivot maps of data sources

HTML 17 3 Updated Sep 11, 2017

Sysmon configuration file template with default high-quality event tracing

4,741 1,697 Updated Jul 3, 2024
Next