Skip to content
View tommyluke's full-sized avatar

Block or report tommyluke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

The simple but elegant self-hosted file transfer & sharing solution

JavaScript 1,962 198 Updated May 2, 2023

Mail-in-a-Box helps individuals take back control of their email by defining a one-click, easy-to-deploy SMTP+everything else server: a mail server in a box.

Python 13,854 1,427 Updated Aug 30, 2024

Privilege Escalation Project - Windows / Linux / Mac

Python 2,421 463 Updated Feb 8, 2022

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,646 299 Updated Jan 5, 2024

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Python 5,079 1,225 Updated Aug 20, 2024

game of active directory

PowerShell 4,915 692 Updated Aug 30, 2024

Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux

Go 98 13 Updated Aug 30, 2024

Purple Team Exercise Framework

579 88 Updated Jan 4, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,627 23,689 Updated Sep 1, 2024

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

641 108 Updated Feb 11, 2023

Configuration files for the SOF-ELK VM

Shell 1,465 274 Updated Aug 9, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,317 3,194 Updated Aug 20, 2024

Learn on Demand Systems Documentation

PowerShell 11 96 Updated Jun 13, 2024

The PE file analysis toolkit

C 671 127 Updated May 19, 2024

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

3,060 519 Updated Apr 16, 2021

Microsoft Azure PowerShell

C# 4,193 3,798 Updated Aug 30, 2024

Mirror network traffic from one interface to another on Windows

C 25 13 Updated Feb 26, 2020

The documents

55 7 Updated Nov 2, 2017

Tools used for Penetration testing / Red Teaming

65 18 Updated Dec 4, 2018

The initial conversation slides and menu of scenarios

38 2 Updated Jun 13, 2021

OpenWrt package for copying network packets without iptables

C 102 32 Updated Mar 23, 2024

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Go 2,500 363 Updated Jul 10, 2024
PowerShell 2,147 350 Updated Oct 14, 2023

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

HTML 437 70 Updated Feb 4, 2022

Tool for rebasing a PCAP file and editing layer2 and layer 3 addresses

Go 16 4 Updated Dec 30, 2020