Skip to content

Hi there 👋

Popular repositories Loading

  1. velociraptor velociraptor Public

    Forked from Velocidex/velociraptor

    Digging Deeper....

    Go

  2. sysmon-config sysmon-config Public

    Forked from Neo23x0/sysmon-config

    Sysmon configuration file template with default high-quality event tracing

  3. commando-vm commando-vm Public

    Forked from mandiant/commando-vm

    Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

    PowerShell

  4. .github .github Public

  5. securityonion securityonion Public

    Forked from Security-Onion-Solutions/securityonion

    Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case m…

    Shell

  6. Pentest-Tools-Collection Pentest-Tools-Collection Public

    Forked from LuemmelSec/Pentest-Tools-Collection

    PowerShell

Repositories

Showing 10 of 11 repositories
  • SSH-AttackPod Public Forked from NetWatch-team/SSH-AttackPod

    The NetWatch SSH-AttackPod is a modified OpenSSH server that records any attempted username/password combinations along with the source IP and reports it to the NetWatch back end

    Exela-RTA/SSH-AttackPod’s past year of commit activity
    Python 0 11 0 0 Updated Jan 14, 2025
  • awesome-threat-intelligence Public Forked from hslatman/awesome-threat-intelligence

    A curated list of Awesome Threat Intelligence resources

    Exela-RTA/awesome-threat-intelligence’s past year of commit activity
    0 Apache-2.0 1,558 0 0 Updated Nov 5, 2023
  • RedTeaming_CheatSheet Public Forked from 0xJs/RedTeaming_CheatSheet

    Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

    Exela-RTA/RedTeaming_CheatSheet’s past year of commit activity
    C++ 0 GPL-3.0 235 0 0 Updated Oct 12, 2023
  • Exela-RTA/Pentest-Tools-Collection’s past year of commit activity
    PowerShell 0 BSD-3-Clause 119 0 0 Updated Sep 3, 2023
  • HEDnsExtractor Public Forked from HuntDownProject/HEDnsExtractor

    raw html extractor from Hurricane Electric portal

    Exela-RTA/HEDnsExtractor’s past year of commit activity
    Go 0 GPL-3.0 48 0 0 Updated Jul 31, 2023
  • securityonion Public Forked from Security-Onion-Solutions/securityonion

    Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

    Exela-RTA/securityonion’s past year of commit activity
    Shell 0 549 0 0 Updated Jul 22, 2023
  • .github Public
    Exela-RTA/.github’s past year of commit activity
    0 0 0 0 Updated Jul 22, 2023
  • velociraptor Public Forked from Velocidex/velociraptor

    Digging Deeper....

    Exela-RTA/velociraptor’s past year of commit activity
    Go 0 510 0 0 Updated Jul 21, 2023
  • commando-vm Public Forked from mandiant/commando-vm

    Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

    Exela-RTA/commando-vm’s past year of commit activity
    PowerShell 0 Apache-2.0 1,344 0 0 Updated Jul 21, 2023
  • Exela-RTA/pentest-notes’s past year of commit activity
    Python 0 MIT 540 0 0 Updated May 26, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…