Charming Coyote's repositories

SEC-AUDIT

PowerShell Script for Windows Server Compliance / Security Configuration Audit

Language:PowerShellStargazers:1Issues:0Issues:0

attack_range_local

Build a attack range in your local machine

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_to_cve

A methodology for mapping MITRE ATT&CK techniques to vulnerability records to describe the impact of a vulnerability.

License:Apache-2.0Stargazers:0Issues:0Issues:0

audit_scripts

Scripts to help work with configuration audit files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cybersecurity-security-harderning

A collection of awesome security hardening software, libraries, learning tutorials & documents, e-books, best practices, checklists, benchmarks about hardening in Cybersecurity

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Flipper_Zero_Badusb_hack5_payloads

hack5 badusb payloads moded for be played with flipper zero

Stargazers:0Issues:0Issues:0

gr-tempest

An implementation of TEMPEST en GNU Radio

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

insider-threat-ttp-kb

The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP Knowledge Base, built upon data collected on insider threat incidents and lessons learned and experience from the ATT&CK knowledge base.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nc.exe

Netcat for windows 32/64 bit

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

Windows10Debloater

Script to remove Windows 10 bloatware.

License:MITStargazers:0Issues:0Issues:0

ZipBomb

A simple implementation of ZipBomb in Python

Language:PythonStargazers:0Issues:0Issues:0