Ray M.'s repositories
IoT-Digital-Forensics-Course
Free IoT Digital Forensics Course with hands-on labs
capa
The FLARE team's open-source tool to identify capabilities in executable files.
sof-elk
Configuration files for the SOF-ELK VM, used in SANS FOR572
MemLabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
BLUESPAWN
An Active Defense and EDR software to empower Blue Teams
OSINT-workshop-sans
Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020
rita
Real Intelligence Threat Analytics
opencti
Open Cyber Threat Intelligence Platform
hamburgers
Tasty CSS-animated Hamburgers
BeaKer
Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana
Amass
In-depth Attack Surface Mapping and Asset Discovery
CredSniper
CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.
recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
MicroBurst
A collection of scripts for assessing Microsoft Azure security
pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Sublist3r
Fast subdomains enumeration tool for penetration testers
gobuster
Directory/File, DNS and VHost busting tool written in Go
sysmon-config
Sysmon configuration file template with default high-quality event tracing
cloud_enum
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
grr
GRR Rapid Response: remote live forensics for incident response
auto-unlocker
Unlocker for VMWare macOS
hacker101-ctf
Hacker101 CTF Writeup
Kaspresso
Great UI test framework
material-design-icons
Material Design icons by Google
DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
PhoneInfoga
Advanced information gathering & OSINT tool for phone numbers
the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
Beginner-Network-Pentesting
Notes for Beginner Network Pentesting Course