GoofLabs's repositories

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ansible-velociraptor

Ansible role for Velociraptor EDR

License:MITStargazers:0Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

build_a_phish

Ansible playbook to deploy a phishing engagement in the cloud.

Language:JinjaStargazers:0Issues:1Issues:0

cloud-hackbox

Create custom AMIs with Packer and Ansible to enable rapid provisioning of offensive infrastructure in AWS using Terraform.

Language:HCLLicense:MITStargazers:0Issues:1Issues:0

cyber-security

Cybersecurity for both the blue team and the red team, I guess.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

docker-openvpn

🔒 OpenVPN server in a Docker container complete with an EasyRSA PKI CA

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

drone

TTP0 Custom Python Client for SOC Work - Using TheHive Incident Management Platform

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

elk-tls-docker

This repository contains code to create a ELK stack with certificates & security enabled using docker-compose

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

fleet

A flexible control server for osquery fleets

Language:GoLicense:MITStargazers:0Issues:1Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GoPhish-Templates

GoPhish Templates which I have retired and used throughout various engagements.

Language:HTMLStargazers:0Issues:1Issues:0

gsvsoc_cybersecurity-incident-response-plan

Cybersecurity Incident Response Plan

License:MITStargazers:0Issues:1Issues:0

gsvsoc_docker-system-of-record

A dockerized log server, that has plug and play capabilities.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

gvm10-docker

Non Official - Greenbone Vulnerability Management version 10 Docker image

Language:DockerfileStargazers:0Issues:1Issues:0

Incident-Response-Plan

Boilerplate Incident Response Plan from "Starting Up Security"

Stargazers:0Issues:1Issues:0

minimalist-risk-management

A minimalist risk management program!

Stargazers:0Issues:1Issues:0

OSCP-2

OSCP Prep notes

Language:PowerShellStargazers:0Issues:1Issues:0

OSS

Offensive Security Scripts (OSS)

Language:ShellStargazers:0Issues:0Issues:0

PatrowlManager

PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

Language:HTMLLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

PhishingTemplates

This is a collection of phishing templates and a landing page to be used with goPhish

Language:HTMLStargazers:0Issues:1Issues:0

posh-dsc-windows-hardening

Windows OS Hardening with PowerShell DSC

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

sentinel-attack

Repository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:1Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileStargazers:0Issues:1Issues:0

windows-hardening-scripts

Windows 10/11 hardening scripts

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0