Nothing Special   »   [go: up one dir, main page]

Skip to content
View justinforbes's full-sized avatar

Block or report justinforbes

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • get things from one computer to another, safely

    Python MIT License Updated Nov 21, 2024
  • cve Public

    Forked from trickest/cve

    Gather and update all available and newest CVEs with their PoC.

    HTML MIT License Updated Nov 21, 2024
  • adalanche Public

    Forked from lkarlslund/Adalanche

    Active Directory ACL Visualizer and Explorer - who's really Domain Admin?

    Go GNU Affero General Public License v3.0 Updated Nov 21, 2024
  • ofrak Public

    Forked from redballoonsecurity/ofrak

    OFRAK: unpack, modify, and repack binaries.

    Python Other Updated Nov 21, 2024
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Nov 21, 2024
  • List of awesome open source hardware tools

    Python MIT License Updated Nov 21, 2024
  • PSBits Public

    Forked from gtworek/PSBits

    Simple (relatively) things allowing you to dig a bit deeper than usual.

    C The Unlicense Updated Nov 20, 2024
  • GPOZaurr Public

    Forked from EvotecIT/GPOZaurr

    Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

    PowerShell Updated Nov 20, 2024
  • Program for determining types of files for Windows, Linux and MacOS.

    JavaScript MIT License Updated Nov 20, 2024
  • Tasmota Public

    Forked from arendst/Tasmota

    Alternative firmware for ESP8266 with easy configuration using webUI, OTA updates, automation using timers or rules, expandability and entirely local control over MQTT, HTTP, Serial or KNX. Full do…

    C GNU General Public License v3.0 Updated Nov 20, 2024
  • GPOwned Public

    Forked from X-C3LL/GPOwned

    Buggy script to play with GPOs

    Python Other Updated Nov 20, 2024
  • caddy Public

    Forked from caddyserver/caddy

    Fast, multi-platform web server with automatic HTTPS

    Go Apache License 2.0 Updated Nov 19, 2024
  • ZX Spectrum for Raspberry Pico Pi RP2040

    C++ Updated Nov 19, 2024
  • ligolo-ng Public

    Forked from nicocha30/ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

    Go GNU General Public License v3.0 Updated Nov 19, 2024
  • commix Public

    Forked from commixproject/commix

    Automated All-in-One OS Command Injection Exploitation Tool.

    Python Other Updated Nov 19, 2024
  • A Python framework for creating emulation of the Internet.

    Python GNU General Public License v3.0 Updated Nov 18, 2024
  • bashly Public

    Forked from DannyBen/bashly

    Bash command line framework and CLI generator

    Ruby MIT License Updated Nov 18, 2024
  • Projects Public

    Forked from MicroCoreLabs/Projects

    Ted Fried's MicroCore Labs Projects which include microsequencer-based FPGA cores and emulators for the 8088, 8086, 8051, 6502, 68000, Z80, Risc-V, and also Typewriter and EPROM Emulator projects. …

    C++ Updated Nov 18, 2024
  • Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valha…

    Python GNU General Public License v3.0 Updated Nov 18, 2024
  • Crassus Public

    Forked from vu-ls/Crassus
    C# MIT License Updated Nov 18, 2024
  • A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

    Jinja Apache License 2.0 Updated Nov 18, 2024
  • Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.

    Python GNU General Public License v3.0 Updated Nov 17, 2024
  • 🛡️ Awesome Cloud Security Resources ⚔️

    Updated Nov 17, 2024
  • Subdomains analysis and generation tool. Reveal the hidden!

    GNU General Public License v3.0 Updated Nov 17, 2024
  • Loki Public

    Forked from Neo23x0/Loki

    Loki - Simple IOC and Incident Response Scanner

    Python GNU General Public License v3.0 Updated Nov 17, 2024
  • aardwolf Public

    Forked from skelsec/aardwolf

    Asynchronous RDP client for Python (headless)

    Python MIT License Updated Nov 17, 2024
  • A set of PowerShell scripts that allow for complete and reliable acquisition of the Microsoft 365 Unified Audit Log

    PowerShell GNU General Public License v2.0 Updated Nov 16, 2024
  • ☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud.

    Go Apache License 2.0 Updated Nov 16, 2024
  • MemProcFS Public

    Forked from ufrisk/MemProcFS

    The Memory Process File System

    C GNU Affero General Public License v3.0 Updated Nov 16, 2024
  • Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

    Kotlin Apache License 2.0 Updated Nov 16, 2024