ares-92310

ares-92310

Geek Repo

Github PK Tool:Github PK Tool

ares-92310's repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

nmap-did-what

Nmap Dashboard Mini Project

License:GPL-2.0Stargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Stargazers:0Issues:0Issues:0

ldapfw

LDAP Firewall

License:NOASSERTIONStargazers:0Issues:0Issues:0

PassTester

Identify the accounts most vulnerable to dictionary attacks

License:MITStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:Apache-2.0Stargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

License:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

AnalyseLog

Automatisation for analyse logs

Stargazers:0Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

wireshark_profiles

Here is my Wireshark Profiles repository. These ZIP files contain profiles that can be added to your Wireshark configuration to speed up troubleshooting and packet analysis in Wireshark. Please support my work - see the readme.

License:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

cortex-xql-queries

Repository for Cortex XDR and Cortex XSIAM XQL queries and more!

License:ISCStargazers:0Issues:0Issues:0

LinikatzV2

linikatz is a tool to attack AD on UNIX

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

cheat-sheet-pdf

📜 A Cheat-Sheet Collection from the WWW

License:MITStargazers:0Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:0Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

License:MITStargazers:0Issues:0Issues:0

velociraptor-docs

Documentation site for Velociraptor

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Stargazers:0Issues:0Issues:0

XDR_scripts

A few XDR Scripts

Stargazers:0Issues:0Issues:0

sprayhound

Password spraying tool and Bloodhound integration

License:MITStargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0