-
compose Public template
Forked from onweru/composeA Hugo theme for documentation sites. It's inspired by https://forestry.io/docs/welcome/
JavaScript MIT License UpdatedApr 16, 2024 -
TokenTactics Public
Forked from rvrsh3ll/TokenTacticsAzure JWT Token Manipulation Toolset
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedNov 4, 2023 -
OffensiveLua Public
Forked from hackerhouse-opensource/OffensiveLuaOffensive Lua.
-
CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz Public
Forked from hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijzPOC FortiOS SSL-VPN buffer overflow vulnerability
-
the-algorithm Public
Forked from twitter/the-algorithmSource code for Twitter's Recommendation Algorithm
Scala GNU Affero General Public License v3.0 UpdatedMar 31, 2023 -
security_content_docs Public
Forked from splunk/security_content_docsContains research.splunk.com site code
JavaScript Apache License 2.0 UpdatedMar 29, 2023 -
security_content Public
Forked from splunk/security_contentSplunk Security Content
Python Apache License 2.0 UpdatedFeb 22, 2023 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
-
github-traffic-collector Public
collects github traffic stats for repos and sends it to splunk as well as writes it to disk
-
git-wild-hunt Public
A tool to hunt for credentials in github wild AKA git*hunt
-
cert-change-watcher Public
Alert when a issuer, or domain changes for a signed certificate
-
blackcert Public
Blackcert monitors Certificate Transparency Logs for a keyword. Blackcert collects any certificate changes for this keyword and also checks if any domain changes with that keyword look like a phish…
-
-
urlscan Public
Forked from splunk-soar-connectors/urlscan -
invoke-atomicredteam Public
Forked from redcanaryco/invoke-atomicredteamInvoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
PowerShell MIT License UpdatedOct 20, 2022 -
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
PHP GNU Affero General Public License v3.0 UpdatedMay 12, 2022 -
encom-globe Public
Forked from arscan/encom-globe🌎 WebGL globe based on the boardroom scene from Tron: Legacy
-
-
zoidbergstrike Public
A "hooray I am useful" Cobalt Strike Team Server scanner
-
car Public
Forked from mitre-attack/carCyber Analytics Repository
Python Apache License 2.0 UpdatedSep 14, 2021 -
splunk-cloud-sdk-go Public
Forked from splunk/splunk-cloud-sdk-goThe Splunk Cloud SDK for Go, contains libraries for building apps for the Splunk Cloud Services Platform.
Go Other UpdatedApr 6, 2021 -
red_team_tool_countermeasures Public
Forked from mandiant/red_team_tool_countermeasures -
falco Public
Forked from falcosecurity/falcoCloud Native Runtime Security
-
torturing_k8s_dataset Public
presented on Splunk .conf 2020 SEC1348C
-
klapp-example Public
Research on cloud base high interaction honeypot
-
-
zphisher Public
Forked from htr-tech/zphisherAutomated Phishing Tool
HTML GNU General Public License v3.0 UpdatedMay 11, 2020 -
-
liche Public
Forked from raviqqe/licheFast Link Checker for Markdown and HTML in Go
Go MIT License UpdatedNov 15, 2019 -
github-search Public
Forked from gwen001/github-searchTools to perform basic search on GitHub.
JavaScript UpdatedOct 24, 2019