Skip to content
View ajackal's full-sized avatar
Block or Report

Block or report ajackal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Real-world infosec wordlists, updated regularly

1,321 167 Updated Jul 20, 2024

Portable Executable reversing tool with a friendly GUI

C++ 2,539 158 Updated Jul 15, 2024

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Assembly 10,400 966 Updated Jun 28, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 2,979 421 Updated Jun 14, 2024

The Hunting ELK

Jupyter Notebook 3,732 679 Updated Jun 1, 2024

A Video Surveillance OS For Single-board Computers

Makefile 7,795 890 Updated Jul 30, 2023

SSIDs for the Hak5 Wifi Pineapple's PineAP setup

86 20 Updated Nov 23, 2021

Realtek 8812AU USB WiFi driver

C 474 178 Updated Aug 26, 2019

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

PHP 5,125 1,365 Updated Jul 18, 2024

Binary property list (plist) parser

Python 48 24 Updated Nov 13, 2018

Tweets metadata scraper & activity analyzer

Python 2,933 454 Updated Nov 14, 2023

a simple portforwarder in ps1 with embeded c# code

PowerShell 91 21 Updated Jun 30, 2018

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

HCL 867 261 Updated Apr 6, 2021

An opinionated list of awesome Python frameworks, libraries, software and resources.

Python 213,129 24,661 Updated Jul 17, 2024

A framework for developing alerting and detection strategies for incident response.

640 117 Updated Dec 17, 2021

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

892 186 Updated Dec 12, 2023

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Go 16,008 1,431 Updated Jul 13, 2024

Example code for our book Introduction to Artificial Intelligence for Security Professionals

Python 148 57 Updated Jan 24, 2019

Monitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.

C 139 32 Updated Mar 7, 2018

APT & CyberCriminal Campaign Collection

YARA 3,579 910 Updated Jun 27, 2024

Configuration files for the SOF-ELK VM

Shell 1,457 272 Updated Jun 11, 2024

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,607 1,115 Updated Jun 29, 2024

HTA encryption tool for RedTeams

Python 1,360 257 Updated Nov 9, 2022

Decrypts and logs a process's SSL traffic.

Python 1,094 210 Updated Oct 20, 2020

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,413 424 Updated Jun 16, 2023

A basic example of a Discord Bot written in Python. (discord.py)

Python 70 6 Updated Oct 3, 2019

NSE script based on Vulners.com API

Lua 3,169 539 Updated Apr 3, 2024

scripts and configs from .conf2016 talk on Hunting the Known Unknowns PowerShell Edition

Batchfile 15 1 Updated Oct 25, 2016

List of Awesome Red Teaming Resources

6,694 1,653 Updated Dec 28, 2023
Next