Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to content
View frizb's full-sized avatar

Block or report frizb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OpenCVE documentation

38 13 Updated Aug 10, 2024

A Unreal Engine 5 (UE5) based plugin aiming to provide real-time visulization, management, editing, and scalable hybrid rendering of Guassian Splatting model.

C# 494 72 Updated Sep 6, 2024

An Unreal Inventory and Item System

C++ 11 2 Updated Nov 16, 2023

This is a collection of threat detection rules / rules engines that I have come across.

269 20 Updated May 5, 2024

NanceDevDiaries tutorial files

C++ 35 11 Updated Aug 2, 2024

Living Off The Land Drivers

YARA 975 115 Updated Sep 1, 2024

a tool to help operate in EDRs' blind spots

Python 639 73 Updated Apr 3, 2024

React Flow | Svelte Flow - Powerful open source libraries for building node-based UIs with React (https://reactflow.dev) or Svelte (https://svelteflow.dev). Ready out-of-the-box and infinitely cust…

TypeScript 23,967 1,552 Updated Sep 5, 2024

svg react icons of popular icon packs

TypeScript 11,462 742 Updated Sep 3, 2024

Sniffles: Packet Capture Generator for IDS and Regular Expression Evaluation

C 61 26 Updated Feb 25, 2021

Multi Vagrant environment with Active Directory

PowerShell 10 3 Updated Jun 29, 2018

Python rewrite of passive OS fingerprinting tool

Python 143 24 Updated Jul 10, 2024

A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.

C# 442 80 Updated Oct 14, 2022

Elastic Security detection content for Endpoint

YARA 986 107 Updated Sep 5, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,073 512 Updated Sep 4, 2024

a super simple, no-nonsense diagramming library written in react that just works

TypeScript 8,591 1,168 Updated Jul 7, 2024

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,061 868 Updated Jun 10, 2024
Batchfile 78 24 Updated Feb 23, 2020

FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic

Python 649 93 Updated Oct 28, 2023

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Python 2,657 289 Updated Oct 20, 2023

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,277 512 Updated Jan 29, 2024

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Python 488 158 Updated Jul 15, 2024

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,742 250 Updated Mar 17, 2021

Log4Shell PCAPS and Network Coverage

Java 7 1 Updated Dec 24, 2021

PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most p…

C++ 2,671 643 Updated Sep 5, 2024

For Pepper Growing Tips

4 Updated Feb 18, 2022

Official repository for libIEC61850, the open-source library for the IEC 61850 protocols

C 855 457 Updated Aug 14, 2024

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

C 1,210 252 Updated Jan 31, 2022
Next