-
-
-
al-folio Public template
Forked from alshedivat/al-folioA beautiful, simple, clean, and responsive Jekyll theme for academics
JavaScript MIT License UpdatedDec 15, 2022 -
Microsoft adaptations for Zeek to support Windows!
C++ Other UpdatedOct 13, 2022 -
MustLearnKQL Public
Forked from rod-trent/MustLearnKQLCode included as part of the MustLearnKQL blog series
MIT License UpdatedSep 2, 2022 -
AddictedtoKQL Public
Forked from rod-trent/AddictedtoKQLThis is an advanced KQL blog series and book
UpdatedAug 3, 2022 -
Raccine Public
Forked from Neo23x0/RaccineA Simple Ransomware Vaccine
C++ The Unlicense UpdatedJun 2, 2021 -
SANS-CTI-Summit-2021 Public
Forked from sfakiana/SANS-CTI-Summit-2021Resources for SANS CTI Summit 2021 presentation
UpdatedApr 5, 2021 -
-
caldera Public
Forked from mitre/calderaAutomated Adversary Emulation
Python Apache License 2.0 UpdatedJul 28, 2020 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
PowerShell MIT License UpdatedJul 28, 2020 -
LogonTracer Public
Forked from JPCERTCC/LogonTracerInvestigate malicious Windows logon by visualizing and analyzing Windows event log
JavaScript Other UpdatedJul 28, 2020 -
DomainPasswordSpray Public
Forked from dafthack/DomainPasswordSprayDomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…
PowerShell MIT License UpdatedJul 23, 2020 -
rita Public
Forked from activecm/rita-legacyReal Intelligence Threat Analytics
Go GNU General Public License v3.0 UpdatedJul 23, 2020 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedJul 22, 2020 -
vscode-sysmon Public
Forked from darkoperator/vscode-sysmonVisual Studio Code Microsoft Sysinternal Sysmon configuration file extension.
TypeScript BSD 3-Clause "New" or "Revised" License UpdatedJul 20, 2020 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go GNU General Public License v3.0 UpdatedJul 17, 2020 -
CredKing Public
Forked from ustayready/CredKingPassword spraying using AWS Lambda for IP rotation
Python UpdatedJul 15, 2020 -
IntroLabs Public
Forked from strandjs/IntroLabsThese are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
HTML UpdatedJul 13, 2020 -
EyeWitness Public
Forked from RedSiege/EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Python GNU General Public License v3.0 UpdatedJul 12, 2020 -
Responder Public
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedJun 15, 2020 -
Cisco Cyber Ops Study Group global collaboration effort for the CBRCOR Exam
5 UpdatedJun 4, 2020 -
domainhunter Public
Forked from threatexpress/domainhunterChecks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names
Python BSD 3-Clause "New" or "Revised" License UpdatedMay 4, 2020 -
SPEED-SIEM-Use-Case-Framework Public
Forked from correlatedsecurity/SPEED-SIEM-Use-Case-FrameworkRepository for SPEED SIEM Use Case Framework
Shell Creative Commons Zero v1.0 Universal UpdatedMay 2, 2020 -
malwoverview Public
Forked from alexandreborges/malwoverviewMalwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific malware sample, suspect URL and domains. Additionally, it allows to …
Python GNU General Public License v3.0 UpdatedApr 24, 2020 -
websploit Public
Forked from f4rih/websploitWebsploit is a high level MITM framework
Python MIT License UpdatedFeb 6, 2020 -
DeepBlueCLI Public
Forked from sans-blue-team/DeepBlueCLIPowerShell GNU General Public License v3.0 UpdatedDec 24, 2019 -
blue-team-wiki Public
Forked from sans-blue-team/blue-team-wikiTools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries
HTML UpdatedNov 20, 2019 -
tutanota Public
Forked from tutao/tutanotaTutanota is an email client with a strong focus on security and privacy that lets you encrypt emails on all your devices.
JavaScript GNU General Public License v3.0 UpdatedNov 14, 2019 -