Kodiyilthekkadil's starred repositories

Network_analysis_with_Wireshark

Network analysis with Wireshark, is the topic in this repo!

Stargazers:10Issues:0Issues:0

Threat_Hunting_with_PowerShell

Security even with a small budget - there is no excuse!

Language:PowerShellStargazers:16Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:4Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:447Issues:0Issues:0

cyber-security-hub.github.io

Cyber Security Trainings

Language:SCSSLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Sigma-AWS

This repository contains the research and components of our research into using Sigma for AWS Incident Response.

Language:PythonLicense:MITStargazers:19Issues:0Issues:0

Invictus-training

Repository with supporting materials for Invictus Academy/Training

Stargazers:22Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:878Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7807Issues:0Issues:0

osgint

OSINT tool to find informations about a github user (email2username, username2email, creation date ...)

Language:PythonStargazers:119Issues:0Issues:0

guestlist

tool for identifying guest relationships between companies

Language:PythonLicense:GPL-3.0Stargazers:82Issues:0Issues:0

OSINT-Tools-Israel

Websites and tools for OSINT investigations pertaining to Israel

Stargazers:42Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1736Issues:0Issues:0

phishing_pot

A collection of phishing samples for researchers and detection developers.

License:NOASSERTIONStargazers:227Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5282Issues:0Issues:0

caldera-ot

MITRE Caldera™ for OT Plugins & Capabilities

License:Apache-2.0Stargazers:175Issues:0Issues:0

awesome-soc-analyst

Useful resources for SOC Analyst and SOC Analyst candidates.

License:MITStargazers:532Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1274Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:2113Issues:0Issues:0

awesome-ethical-hacking-resources

😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.

License:MITStargazers:2325Issues:0Issues:0

OSINT

Includes quick start guides for Shodan for both IT and ICS/OT assets

Stargazers:112Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:1326Issues:0Issues:0

opensquat

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Language:PythonLicense:GPL-3.0Stargazers:659Issues:0Issues:0

ti-falsepositives

A collection of typical false positive indicators

Language:PythonLicense:UnlicenseStargazers:53Issues:0Issues:0

ThreatHunting-Keywords

Awesome list of keywords and artifacts for Threat Hunting sessions

Language:HTMLStargazers:359Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:2667Issues:0Issues:0

Domain-Response

Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to automated phishing domain investigations. However it can be used for every domain to gather all domain information needed. This can help to classify if a domain is malicious.

Language:PythonLicense:BSD-3-ClauseStargazers:37Issues:0Issues:0