acook-ie

acook-ie

Geek Repo

Github PK Tool:Github PK Tool

acook-ie's starred repositories

Language:GoLicense:MITStargazers:213Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:690Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1982Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9689Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:413Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:783Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2642Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6868Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6309Issues:0Issues:0

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2915Issues:0Issues:0

ppid-spoofing

Scripts for performing and detecting parent PID spoofing

Language:PowerShellLicense:BSD-3-ClauseStargazers:135Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:22Issues:0Issues:0

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2425Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3318Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2185Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8028Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2687Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2146Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2856Issues:0Issues:0
Language:CLicense:MITStargazers:1701Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2601Issues:0Issues:0

ChopChopGo

Rapidly Search and Hunt through Linux Forensics Artifacts

Language:GoLicense:GPL-3.0Stargazers:174Issues:0Issues:0

IoT-Digital-Forensics-Course

IoT Digital Forensics Course with hands-on labs

License:NOASSERTIONStargazers:225Issues:0Issues:0

PowerToys

Windows system utilities to maximize productivity

Language:C#License:MITStargazers:108392Issues:0Issues:0

terraform-provider-esxi

Terraform-provider-esxi plugin

Language:GoLicense:GPL-3.0Stargazers:540Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:PythonStargazers:1936Issues:0Issues:0