- United States
Starred repositories
Everything tech - idiosyncratic opinion of a bunch of feeds , radars and technologists across the globe. Covering - Architecture , CloudPlatform , Development , Testing , EngineeringPractices , Non…
This script automates the generation of CSRs with X509v3 Subject Alternate Names.
Ansible playbooks for configuring and managing Splunk Enterprise and Universal Forwarder deployments
Program to decode radio transmissions from devices on the ISM bands (and other frequencies)
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
A tool to keep AWS pentests and red teams efficient, organized, and stealthy.
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
Notice lists to inform users of MISP about legal or technical implication for some attributes, categories and objects
Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Faster version of `symchk /om` for generating PDB manifests of offline machines
microsoft / pdblister
Forked from gamozolabs/pdblisterFaster version of `symchk /om` for generating PDB manifests of offline machines
Enable non-Ubiquiti cameras to work with Unifi NVR
TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.
Certificate extraction tool for Windows
Open Source Platform for storing, organizing, and searching documents related to cyber threats
Web browser forensics for Google Chrome/Chromium
The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifa…
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.