DrMeosch's repositories

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:ShellLicense:MITStargazers:0Issues:1Issues:0

ansible-role-docker

Ansible Role - Docker

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

ansible-role-supervisor

Ansible Role - Supervisor

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:0Issues:1Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:0Issues:1Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CrazyAra

Official Repository of the Crazyhouse-Bot CrazyAra which is powered by a Deep Convolutional Neural Network

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:2Issues:0
Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoStargazers:0Issues:0Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

kombu

Messaging library for Python.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Language:C++Stargazers:0Issues:1Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0