-
Carbene.ai
- Dallas, Texas
-
22:43
(UTC -06:00) - @CarbeneAI
- carbeneai
Highlights
- Pro
-
n8n-claude-code-guide Public
Forked from theNetworkChuck/n8n-claude-code-guideConnect n8n to Claude Code via SSH for powerful automation workflows
UpdatedDec 10, 2025 -
Incident-Playbook Public
Forked from austinsonger/Incident-PlaybookGOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
MIT License UpdatedMar 14, 2025 -
purple-team-exercise-framework Public
Forked from scythe-io/purple-team-exercise-frameworkPurple Team Exercise Framework
-
Infosec_Reference Public
Forked from rmusser01/Infosec_ReferenceAn Information Security Reference That Doesn't Suck
CSS MIT License UpdatedMar 2, 2025 -
PSSW100AVB Public
Forked from tihanyin/PSSW100AVBA list of useful Powershell scripts with 100% AV bypass (At the time of publication).
PowerShell UpdatedMar 1, 2025 -
raycast-script-commands Public
Forked from raycast/script-commandsScript Commands let you tailor Raycast to your needs. Think of them as little productivity boosts throughout your day.
Shell MIT License UpdatedJan 28, 2025 -
PurpleOps Public
Forked from CyberCX-STA/PurpleOpsAn open-source self-hosted purple team management web application.
HTML Other UpdatedJan 19, 2025 -
cybersecurity_metrics Public
Forked from gertjanbruggink/metricsThis directory features proven systems that demonstrate value to your threat-informed efforts using metrics.
UpdatedNov 19, 2024 -
obsidian-media-notes Public
Forked from jemstelos/obsidian-media-notesObsidian plugin that provides best-in-class experience for video note-taking
TypeScript Other UpdatedAug 24, 2024 -
ai_hacking_study_prompts Public
Forked from theNetworkChuck/ai_hacking_study_promptsUpdatedAug 14, 2024 -
fabric Public
Forked from danielmiessler/Fabricfabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.
-
Linux-Incident-Response Public
Forked from vm32/Linux-Incident-Responsepractical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response
Shell UpdatedDec 29, 2023 -
Complete-Python-3-Bootcamp Public
Forked from Pierian-Data/Complete-Python-3-BootcampCourse Files for Complete Python 3 Bootcamp Course on Udemy
Jupyter Notebook UpdatedFeb 14, 2022 -
Chimera Public
Forked from tokyoneon/ChimeraChimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
PowerShell UpdatedNov 9, 2021 -
conti-pentester-guide-leak Public
Forked from ForbiddenProgrammer/conti-pentester-guide-leakLeaked pentesting manuals given to Conti ransomware crooks
Batchfile UpdatedAug 17, 2021 -
DFIR-O365RC Public
Forked from ANSSI-FR/DFIR-O365RCPowerShell module for Office 365 and Azure log collection
PowerShell GNU General Public License v3.0 UpdatedAug 4, 2021 -
build_a_phish Public
Forked from ralphte/build_a_phishAnsible playbook to deploy a phishing engagement in the cloud.
Jinja UpdatedJul 14, 2021 -
sql-injection-payload-list Public
Forked from payloadbox/sql-injection-payload-listπ― SQL Injection Payload List
MIT License UpdatedJun 9, 2021 -
breaking-and-pwning-apps-and-servers-aws-azure-training Public
Forked from appsecco/breaking-and-pwning-apps-and-servers-aws-azure-trainingCourse content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
CSS MIT License UpdatedJun 9, 2021 -
Red-Baron Public
Forked from Coalfire-Research/Red-BaronAutomate creating resilient, disposable, secure and agile infrastructure for Red Teams.
HCL GNU General Public License v3.0 UpdatedApr 6, 2021 -
-
wireshark-cheatsheet Public
Forked from security-cheatsheet/wireshark-cheatsheetWireshark Cheat Sheet
MIT License UpdatedNov 23, 2020 -
ghidra_scripts Public
Forked from ghidraninja/ghidra_scriptsScripts for the Ghidra software reverse engineering suite.
YARA GNU General Public License v3.0 UpdatedOct 7, 2020 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020 -
Powerless Public
Forked from gladiatx0r/PowerlessWindows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind
Batchfile UpdatedAug 4, 2020 -
nmapAutomator Public
Forked from 21y4d/nmapAutomatorA script that you can run in the background!
Shell UpdatedJul 10, 2020 -
Serpico Public
Forked from SerpicoProject/SerpicoSimplE RePort wrIting and COllaboration tool
JavaScript Other UpdatedMay 3, 2020 -
metasploit-cheat-sheet Public
Forked from security-cheatsheet/metasploit-cheat-sheetMetasploit Cheat Sheet π£
MIT License UpdatedJan 30, 2020 -
reverse-shell-cheatsheet Public
Forked from security-cheatsheet/reverse-shell-cheatsheetπ Reverse Shell Cheat Sheet π
MIT License UpdatedJan 28, 2020 -