cabve's repositories

CbR

Queries for Carbon Black Response

Language:PythonStargazers:11Issues:3Issues:0
Language:C#Stargazers:1Issues:0Issues:0

Scripts

Useful scripts for testing

Language:PowerShellStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:0Issues:0Issues:0

ANGRYPUPPY

Bloodhound Attack Path Automation in CobaltStrike

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bloodhound-Notebooks-and-Queries

Jupyter Notebooks and Bloodhound Cypher Queries

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

ISA-Project

Image Security Assessment project - merging privesc

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-intelligence-writing

Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles

License:MITStargazers:0Issues:0Issues:0

BloodHound-Tools

Miscellaneous tools for BloodHound

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

cv

a simple template to write your CV in a readable markdown file and use CSS to publish/print it.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Language:AssemblyStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:0Issues:0

RedTips

Red Team Tips as posted by @vysecurity on Twitter

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#Stargazers:0Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:0Issues:0

VSCodeNotebook

📝 Use VS Code as a reliable note-taking/journal application

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering course by Z0F. Focuses on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0