Nothing Special   »   [go: up one dir, main page]

Skip to content
View sidneysimas's full-sized avatar

Block or report sidneysimas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Office 365 Reporting PowerShell Scripts

    PowerShell Updated Nov 30, 2024
  • GOAD Public

    Forked from Orange-Cyberdefense/GOAD

    game of active directory

    PowerShell GNU General Public License v3.0 Updated Nov 29, 2024
  • Shell MIT License Updated Nov 29, 2024
  • grype Public

    Forked from anchore/grype

    A vulnerability scanner for container images and filesystems

    Go Apache License 2.0 Updated Nov 26, 2024
  • netcredz Public

    Forked from joey-melo/netcredz

    With zero depedencies, NetCredz extracts credentials from pcap files or live traffic, supporting NTLM, LDAP, HTTP, SMTP, SNMP, Telnet, FTP, and Kerberos, while also detecting DHCPv6 and LLMNR traff…

    Python GNU General Public License v3.0 Updated Nov 25, 2024
  • PowerShell Updated Nov 25, 2024
  • Shell Updated Nov 24, 2024
  • GoogleDorker - Unleash the power of Google dorking for ethical hackers with custom search precision.

    Python MIT License Updated Nov 23, 2024
  • A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python MIT License Updated Nov 22, 2024
  • maigret Public

    Forked from soxoj/maigret

    🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

    Python MIT License Updated Nov 18, 2024
  • A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

    MIT License Updated Nov 16, 2024
  • Picocrypt Public

    Forked from Picocrypt/Picocrypt

    A very small, very simple, yet very secure encryption tool.

    Go GNU General Public License v3.0 Updated Nov 15, 2024
  • CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +53 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA…

    Python Other Updated Nov 13, 2024
  • gapps Public

    Forked from bmarsh9/gapps

    Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://web-gapps.pages.dev

    HTML Other Updated Nov 13, 2024
  • reverse shell, Bypass windows defender firewall

    Python Updated Nov 13, 2024
  • Exegol Public

    Forked from ThePorgs/Exegol

    Fully featured and community-driven hacking environment

    Python GNU General Public License v3.0 Updated Nov 9, 2024
  • favicorn Public

    Forked from sharsil/favicorn

    All-sources tool to search websites by favicons

    Python Apache License 2.0 Updated Nov 9, 2024
  • Powerful framework for rogue access point attack.

    Python Apache License 2.0 Updated Nov 8, 2024
  • Small and highly portable detection tests based on MITRE's ATT&CK.

    C MIT License Updated Nov 6, 2024
  • RedTiger Tool | RedTiger is a free multi-tool with many features in the field of cybersecurity and hacking.

    Python GNU General Public License v3.0 Updated Nov 4, 2024
  • recon-ng Public

    Forked from lanmaster53/recon-ng

    Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

    Python GNU General Public License v3.0 Updated Nov 1, 2024
  • A WiFi auditing software that can perform deauth attacks and passwords cracking

    Rust MIT License Updated Oct 31, 2024
  • AzSubEnum Public

    Forked from yuyudhn/AzSubEnum

    Azure Service Subdomain Enumeration

    Python Updated Oct 31, 2024
  • DorkSearch Public

    Forked from Brennosg/DorkSearch

    DorkSearch é um script em Bash projetado para realizar buscas avançadas no Google utilizando operadores de Google Dorks. A ferramenta permite que os usuários selecionem diferentes operadores de pes…

    Shell Updated Oct 31, 2024
  • caldera Public

    Forked from mitre/caldera

    Automated Adversary Emulation Platform

    Python Apache License 2.0 Updated Oct 29, 2024
  • Purpleteam Public

    Forked from mthcht/Purpleteam

    Purpleteam scripts simulation & Detection - trigger events for SOC detections

    PowerShell Updated Oct 29, 2024
  • spiderfoot Public

    Forked from smicallef/spiderfoot

    SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

    Python MIT License Updated Oct 27, 2024
  • Arsenal is just a quick inventory and launcher for hacking programs

    Python GNU General Public License v3.0 Updated Oct 25, 2024
  • Hacking-Tools Public template

    Forked from aw-junaid/Hacking-Tools

    This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.

    C Updated Oct 25, 2024
  • mantis Public

    Forked from PhonePe/mantis

    Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

    Python Apache License 2.0 Updated Oct 23, 2024