GithubHelp home page GithubHelp logo

spiegelmx's Projects

azpipelines icon azpipelines

Deploy Flask Machine Learning Application on Azure App Services

bifrost icon bifrost

Objective-C library and console to interact with Heimdal APIs for macOS Kerberos

detectionlab icon detectionlab

Automate the creation of a lab environment complete with security tooling and logging best practices

dettectinator icon dettectinator

Dettectinator - The Python library to your DeTT&CT YAML files.

githubcopy icon githubcopy

Add a Copy Code button to your GitHub README's or other MD Files with ease without additional files or external servers.

hoaxshell icon hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

javahexor icon javahexor

An automated tool kit that clones sites and builds malicious javascript , deploys public Tunneling and send info through telegram Bot

mavoc icon mavoc

Mavoc is an Automated c2 Windows and Linux Pentesting Tool used to generate reverse shell and deploy attacking scripts to host machines and can maintain multiple reverse connections .

mavoc-antivirus icon mavoc-antivirus

A POC of Windows Antivirus Tool written in python to detect ransomware , viruses , backdoors , payloads and completely removes it from system .

mde-quickstart icon mde-quickstart

MDE Quickstart is a battle-tested MDE policy set designed to be restored with Intune Backup & Restore

packer-windows icon packer-windows

Windows Templates for Packer: Windows 10, Windows Server 2022, 2016, 1709, 1803, 1809, 2019, 1903, 1909, 2004, Insider with Docker

purplesharp icon purplesharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

sentinelautomationmodules icon sentinelautomationmodules

The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel

villain icon villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

winbindex icon winbindex

An index of Windows binaries, including download links for executables such as exe, dll and sys files

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.