SkunkSec's starred repositories

croc

Easily and securely send things from one computer to another :crocodile: :package:

bashtop

Linux/OSX/FreeBSD resource monitor

Language:ShellLicense:Apache-2.0Stargazers:10713Issues:165Issues:191

HackTools

The all-in-one browser extension for offensive security professionals đź› 

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:3036Issues:109Issues:36

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:2576Issues:61Issues:2

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1366Issues:34Issues:8

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

Language:PowerShellLicense:GPL-3.0Stargazers:590Issues:17Issues:8

nerve

NERVE Continuous Vulnerability Scanner

Language:PythonLicense:MITStargazers:442Issues:29Issues:19

Meerkat

A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.

Language:PowerShellLicense:GPL-3.0Stargazers:429Issues:31Issues:2

Offensive-Reverse-Shell-Cheat-Sheet

Collection of reverse shells for red team operations.

Language:PowerShellLicense:GPL-3.0Stargazers:402Issues:8Issues:1

support-diagnostics

Support diagnostics utility for elasticsearch and logstash

Language:JavaLicense:NOASSERTIONStargazers:290Issues:142Issues:353

Microsoft-Blue-Forest

Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers

Language:PowerShellStargazers:248Issues:26Issues:0

TireFire

Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortable GUI-ish platform. Great for OSCP/HTB type Machines as well as penetration testing.

Language:PythonLicense:NOASSERTIONStargazers:143Issues:12Issues:14

OSCP-2022

Notes compiled for the OSCP exam.

Language:PowerShellStargazers:131Issues:5Issues:0

dissect-tester

Simple API/UI for testing filebeat dissect patterns against a collection of sample log lines.

Language:HTMLLicense:Apache-2.0Stargazers:110Issues:4Issues:11

cybersecurity

blue team, red team stuff. All things cyber ;)

Language:HTMLLicense:GPL-3.0Stargazers:75Issues:3Issues:0

o365beat

Elastic Beat for fetching and shipping Office 365 audit events

Language:GoLicense:NOASSERTIONStargazers:67Issues:13Issues:54

sriracha-iq

Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threat hunting, blue team assessments, audits, and security control assessments.

Language:PythonLicense:MITStargazers:16Issues:3Issues:0
Language:Jupyter NotebookStargazers:12Issues:0Issues:0

nr-apm-stack

NR OpenSearch Stack

Language:TypeScriptLicense:Apache-2.0Stargazers:9Issues:6Issues:27
Language:JavaStargazers:6Issues:0Issues:0

windows-nxlog

Guidance for implementing NxLog.

Language:PowerShellLicense:MITStargazers:4Issues:3Issues:0
Stargazers:3Issues:0Issues:0

Elasticsearch-7-Update-

Elasticsearch Tomcat Logs. Cat

Language:ShellStargazers:2Issues:2Issues:0

pwk

Penetration with Kali Linux

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

logstash.config

various sample logstash configuration

Language:ShellStargazers:2Issues:0Issues:0

LogstashPipelines

A repo for all the different pipelines I've built for Logstash

Stargazers:1Issues:0Issues:0

logstash_pipeline

some pipelines for logstash

Language:PythonStargazers:1Issues:0Issues:0