Jordan Linden's repositories

Inspect-Process

Search a given process for loaded modules with invalid signatures

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

geolocate-ips

Geolocate IP addresses with MaxMind's GeoLite2-City database

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Get-NetInfo

List current TCP/IP network connections on a host with associated process information

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Get-VTReport

Generate file signatures and submit to VirusTotal for detection reports

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

search-hashes

Search for known bad hashes among hashes collected from multiple systems

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0

translate-scancodes

Translate key scancodes in hexdumps captured from decrypted RDP traffic to human-readable characters

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

elastic-protections-artifacts

Elastic Security detection content for Endpoint

License:NOASSERTIONStargazers:0Issues:0Issues:0

flameshot

Powerful yet simple to use screenshot software :desktop_computer: :camera_flash:

License:GPL-3.0Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

hacktricks

Tricks/techniques learned in CTFs, real life apps, and in reading research and news

License:NOASSERTIONStargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

JSONBee

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

License:GPL-3.0Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

License:MITStargazers:0Issues:0Issues:0

msLDAPDump

LDAP enumeration tool implemented in Python3

License:AGPL-3.0Stargazers:0Issues:0Issues:0

OWASP-CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Stargazers:0Issues:0Issues:0

PowerStig

STIG Automation

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TheHive4py

Python API Client for TheHive

License:AGPL-3.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

License:CC0-1.0Stargazers:0Issues:0Issues:0