-
-
vulnerable-AD Public
Forked from safebuffer/vulnerable-ADCreate a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
PowerShell MIT License UpdatedOct 19, 2022 -
dnstwist Public
Forked from elceef/dnstwistDomain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Python UpdatedSep 8, 2022 -
MDATP Public
Forked from alexverboon/MDATPMicrosoft 365 Defender - Resource Hub
PowerShell MIT License UpdatedAug 26, 2022 -
Getting-into-InfoSec-and-Cybersecurity Public
Forked from Abacus-Group-RTO/Getting-into-InfoSec-and-CybersecurityA shorter, less intimidating list of infosec resources helpful for anyone trying to learn.
UpdatedJul 27, 2022 -
evilportals Public
Forked from kleo/evilportalsA collection of captive portals for phishing using a WiFi Pineapple
CSS GNU General Public License v3.0 UpdatedJul 8, 2022 -
community-modules Public
Forked from yoda66/community-modulesA place to share SCYTHE modules with the community.
Python MIT License UpdatedMay 5, 2022 -
community-threats Public
Forked from 3453-315h/community-threatsA place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday
PowerShell MIT License UpdatedMay 3, 2022 -
DetectionLab Public
Forked from clong/DetectionLabAutomate the creation of a lab environment complete with security tooling and logging best practices
HTML MIT License UpdatedApr 30, 2022 -
awesome-yara Public
Forked from InQuest/awesome-yaraA curated list of awesome YARA rules, tools, and people.
Other UpdatedApr 25, 2022 -
Azure-Sentinel Public
Forked from Azure/Azure-SentinelCloud-native SIEM for intelligent security analytics for your entire enterprise.
Jupyter Notebook MIT License UpdatedApr 24, 2022 -
APTSimulator Public
Forked from NextronSystems/APTSimulatorA toolset to make a system look as if it was the victim of an APT attack
Batchfile MIT License UpdatedApr 23, 2022 -
ransomware-simulator Public
Forked from NextronSystems/ransomware-simulatorRansomware simulator written in Golang
Go MIT License UpdatedApr 6, 2022 -
Microsoft-Sentinel2Go Public
Forked from OTRF/Microsoft-Sentinel2GoMicrosoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.
PowerShell GNU General Public License v3.0 UpdatedMar 31, 2022 -
IntroLabs Public
Forked from strandjs/IntroLabsThese are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
HTML UpdatedMar 31, 2022 -
PurplePanda Public
Forked from carlospolop/PurplePandaIdentify privilege escalation paths within and across different clouds
Python Other UpdatedFeb 21, 2022 -
PurpleSharp Public
Forked from mvelazc0/PurpleSharpPurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
C# BSD 3-Clause "New" or "Revised" License UpdatedFeb 4, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJan 1, 2022 -
Awesome-SOAR Public
Forked from correlatedsecurity/Awesome-SOARA curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.
UpdatedMar 26, 2021 -
jupyter-playground Public
Forked from teachjing/jupyter-playgroundA playground to play with Powershell using Jupyter Notebooks.
Jupyter Notebook UpdatedMar 9, 2021 -
OSCP-Priv-Esc Public
Forked from C0nd4/OSCP-Priv-EscMind maps / flow charts to help with privilege escalation on the OSCP.
UpdatedDec 19, 2020 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedNov 5, 2020 -
Navi Public
Forked from packetchaos/naviA Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation or a troubleshooting event
Python GNU General Public License v3.0 UpdatedMay 16, 2020 -
PurpleSpray Public
Forked from mvelazc0/PurpleSprayPurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpose of generating attack telemetry in properly monitored Wind…
Python BSD 3-Clause "New" or "Revised" License UpdatedAug 15, 2019 -
TransitGatewayDeployment Public
Forked from PaloAltoNetworks/TransitGatewayDeploymentCreates a Transit Gateway with two server VPCs and a security VPC
Python UpdatedMay 15, 2019 -