Change the repository type filter
All
Repositories list
123 repositories
cve-maker
Publichardentools
Publicevilginx2
Publicwazuh
PublicPhoneSploit-Pro
PublicMindmap
Publicazure-docs
Publicsecurityonion
PublicSecurity Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.PowerHuntShares
Publicdetection-rules
Publicflare-vm
PublicdeepdarkCTI
Publiccti
PublicRed-Team-Management
Publicemail-header-analyzer
PublicRedeye
PublicAvillaForensics
PublicGodGenesis
PublicSOC-OpenSource
PublicGooFuzz
PublicGooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).CDIR
Publictoxssin
PubliclinWinPwn
PublicSocialFish
Publicgdb-dashboard
Publicmaltrail
Publicmiasm
Public