Kodiyilthekkadil's starred repositories

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

License:Apache-2.0Stargazers:1Issues:0Issues:0

ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks

Language:PythonLicense:Apache-2.0Stargazers:874Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14215Issues:0Issues:0

onedev

Git Server with CI/CD, Kanban, and Packages. Seamless integration. Unparalleled experience.

Language:JavaLicense:MITStargazers:12906Issues:0Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Language:PythonLicense:MITStargazers:266Issues:0Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2329Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:589Issues:0Issues:0

awesome-ip-search-engines

This repository contains tutorials and tools for working with IP search engines. Search engines that search all devices connected to the Internet and collect a lot of different information about them (open ports, protocols used for data transfer, Whois information etc)).

License:MITStargazers:175Issues:0Issues:0

DetectRaptor

A repository to share publicly available Velociraptor detection content

Language:YARAStargazers:107Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:5Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:585Issues:0Issues:0

pkl

A configuration as code language with rich validation and tooling.

Language:JavaLicense:Apache-2.0Stargazers:9728Issues:0Issues:0

windows-hardening-scripts

Windows 10/11 hardening scripts

Language:BatchfileLicense:GPL-3.0Stargazers:194Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1503Issues:0Issues:0

White-Phoenix

A tool to recover content from files encrypted with intermittent encryption

Language:PythonLicense:Apache-2.0Stargazers:212Issues:0Issues:0

Faction-Burp

The Faction Burp Suite Extension

Language:JavaLicense:MITStargazers:8Issues:0Issues:0

faction

Pen Test Report Generation and Assessment Collaboration

Language:JavaScriptLicense:GPL-2.0Stargazers:365Issues:0Issues:0

EDRSilencerDetection

This repos provides the ressources for the article of detecting EDRSilencer tool

Language:YARAStargazers:1Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:796Issues:0Issues:0

ThreatSeeker

ThreatSeeker: Threat Hunting via Windows Event Logs

Language:PythonLicense:MITStargazers:90Issues:0Issues:0

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Language:PythonLicense:Apache-2.0Stargazers:725Issues:0Issues:0

Linux-Incident-Response

practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response

Language:ShellStargazers:338Issues:0Issues:0

Hunting-Lists

A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.

License:MITStargazers:27Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:312Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:457Issues:0Issues:0

AzureADRecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:177Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:623Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:6Issues:0Issues:0

Analyzing_Network_Protocols_with_Wireshark

Everything you need to investigate network and protocols with Wireshark!

Stargazers:5Issues:0Issues:0