-
CVE-2024-23897 Public
Jenkins POC of Arbitrary file read vulnerability through the CLI can lead to RCE
-
CyberSecurity-Playground Public
CyberSecurity Resources (Threat Intelligence, Malware Analysis, Pentesting, DFIR, etc)
-
jenkins Public
Forked from jenkinsci/jenkinsJenkins automation server
Java MIT License UpdatedNov 30, 2023 -
alpa Public
Forked from alpa-projects/alpaTraining and serving large-scale neural networks
Python Apache License 2.0 UpdatedFeb 9, 2023 -
Moralis-JS-SDK Public
Forked from MoralisWeb3/Moralis-JS-SDKMoralis Official Javascript SDK
TypeScript Other UpdatedSep 8, 2022 -
web3-dotnet-sdk Public
Forked from MoralisWeb3/web3-dotnet-sdkOfficial Moralis C# .NET SDK
C# UpdatedSep 8, 2022 -
ethereum-boilerplate Public
Forked from ethereum-boilerplate/ethereum-boilerplateThe ultimate NextJS Ethereum Dapp Boilerplate which gives you maximum flexibility and speed. Feel free to fork and contribute. Although this repo is called "Ethereum Boilerplate" it works with any …
TypeScript MIT License UpdatedSep 6, 2022 -
Elemental Public
Forked from Elemental-attack/ElementalElemental - An ATT&CK Threat Library
HTML Other UpdatedFeb 10, 2022 -
Red-Team-Simulation-Test Public
pshell script for Deception tool and Breach Attack Simulation tool
PowerShell UpdatedDec 9, 2021 -
nerve Public
Forked from PaytmLabs/nerveNERVE Continuous Vulnerability Scanner
Python MIT License UpdatedOct 30, 2020 -
awesome-incident-response Public
Forked from meirwah/awesome-incident-responseA curated list of tools for incident response
Apache License 2.0 UpdatedOct 30, 2020 -
evil-mhyprot-cli Public
Forked from cikgufatah/evil-mhyprot-cliA PoC for vulnerable driver "mhyprot" that allows us to read/write memory in kernel/user from usermode.
C++ MIT License UpdatedOct 18, 2020 -
-
TheHive Public
Forked from TheHive-Project/TheHiveTheHive: a Scalable, Open Source and Free Security Incident Response Platform
JavaScript GNU Affero General Public License v3.0 UpdatedSep 23, 2020 -
Cortex Public
Forked from TheHive-Project/CortexCortex: a Powerful Observable Analysis and Active Response Engine
Scala GNU Affero General Public License v3.0 UpdatedSep 14, 2020 -
gsvsoc_cirt-playbook-battle-cards Public
Forked from guardsight/gsvsoc_cirt-playbook-battle-cardsCyber Incident Response Team Playbook Battle Cards
MIT License UpdatedAug 31, 2020 -
grr Public
Forked from google/grrGRR Rapid Response: remote live forensics for incident response
Python Apache License 2.0 UpdatedAug 21, 2020 -
malwoverview Public
Forked from alexandreborges/malwoverviewMalwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific malware sample, suspect URL and domains. Additionally, it allows to …
-
AdversarySimulation Public
Forked from timfrazier1/AdversarySimulationCompilation of resources to help with Adversary Simulation automation harness
Python UpdatedAug 7, 2020 -
ExploitingBooks Public
Forked from Nyanyi/ExploitingBooksReversing & Exploiting Books Collection
UpdatedAug 5, 2020 -
sentinel-attack Public
Forked from netevert/sentinel-attackTools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
HCL MIT License UpdatedJul 23, 2020 -
atomic-threat-coverage Public
Forked from atc-project/atomic-threat-coverageActionable analytics designed to combat threats
Python Apache License 2.0 UpdatedJul 8, 2020 -
Litmus_Test Public
Forked from Kirtar22/Litmus_TestDetecting ATT&CK techniques & tactics for Linux
Roff UpdatedJun 22, 2020 -
SharpShooter Public
Forked from mdsecactivebreach/SharpShooterPayload Generation Framework
Visual Basic UpdatedFeb 13, 2020 -
Cortex-Analyzers Public
Forked from aacgood/Cortex-AnalyzersA collection of Cortex Analyzers and Responders for TheHive/Cortex
Python UpdatedJan 29, 2020 -
r2dec-js Public
Forked from wargio/r2dec-jsradare2 plugin - converts asm to pseudo-C code.
C UpdatedNov 21, 2019 -
SysmonHunter Public
Forked from baronpan/SysmonHunterAn easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal
JavaScript MIT License UpdatedSep 10, 2019 -
MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)
PHP GNU Affero General Public License v3.0 UpdatedJun 26, 2019 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisA curated list of awesome malware analysis tools and resources.
Other UpdatedJun 12, 2019 -
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Python Other UpdatedMay 26, 2019