airtron's starred repositories

SmartThings_MyQ

Integrate SmartThings with MyQ (Obsolete)

Language:GroovyLicense:Apache-2.0Stargazers:411Issues:0Issues:0

CyberBattleSim

An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.

Language:Jupyter NotebookLicense:MITStargazers:1617Issues:0Issues:0

portainer

Making Docker and Kubernetes management easy.

Language:TypeScriptLicense:ZlibStargazers:29395Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2314Issues:0Issues:0

sharkjack-payloads

The Official Hak5 Shark Jack Payload Repository

Language:ShellStargazers:522Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:3255Issues:0Issues:0

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:1269Issues:0Issues:0

packer-windows

Windows Templates for Packer: Windows 11, Windows 10, Windows Server 2022, 2019, 2016, also with Docker

Language:PowerShellLicense:MITStargazers:1264Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2023Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1499Issues:0Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:7307Issues:0Issues:0

osquery-configuration

A repository for using osquery for incident detection and response

License:NOASSERTIONStargazers:810Issues:0Issues:0

krabsetw

KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.

Language:C++License:NOASSERTIONStargazers:574Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:751Issues:0Issues:0

scratchpad

Proofs of Concept. Just fucking around.

Language:ShellLicense:GPL-3.0Stargazers:196Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4036Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1875Issues:0Issues:0

Sooty

The SOC Analysts all-in-one CLI tool to automate and speed up workflow.

Language:PythonLicense:GPL-3.0Stargazers:1293Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:3636Issues:0Issues:0

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Language:PythonLicense:MITStargazers:1051Issues:0Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Language:PythonLicense:NOASSERTIONStargazers:1794Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4350Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6685Issues:0Issues:0

COISSA2019

Slides for COISSA 2019

Stargazers:4Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4123Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:1989Issues:0Issues:0

Office-365-Extractor

The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)

Language:PowerShellStargazers:154Issues:0Issues:0

acme.sh

A pure Unix shell script implementing ACME client protocol

Language:ShellLicense:GPL-3.0Stargazers:37222Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3546Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:713Issues:0Issues:0