CrimsonCORE's repositories

logstashrest

logstash configuration with REST API plugin

Language:DockerfileStargazers:2Issues:0Issues:0
Language:PowerShellStargazers:2Issues:1Issues:0

BadBlood

BadBlood by Secframe fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

docker_elastalert

custom built docker on Ubuntu 16.04 with elastalert

Language:DockerfileStargazers:1Issues:0Issues:0
Language:DockerfileStargazers:1Issues:2Issues:0

jupyter_threathunt

jupyter notebook to deploy terraform_threathunt an ansible_threathunt

Language:Jupyter NotebookStargazers:1Issues:1Issues:0

threathunt_student

threathunt repo for students

Language:PowerShellStargazers:1Issues:1Issues:0

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

mdBook

Create book from markdown files. Like Gitbook but implemented in Rust

Language:RustLicense:MPL-2.0Stargazers:0Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0

docker_auditbeat

auditbeat docker

Stargazers:0Issues:1Issues:0

docker_coder

jumphost with coder and ansible

Language:DockerfileStargazers:0Issues:2Issues:0

docker_filebeat

filebeat 7.4.2 in docker

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PEzor

Open-Source PE Packer

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

License:MITStargazers:0Issues:0Issues:0

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zeek

zeek 3.0.0.

Stargazers:0Issues:1Issues:0