cyb3n3tic's starred repositories

AWS-SG-Analyzer

Python script to analyze and extract all Security Groups information

Language:PythonLicense:GPL-3.0Stargazers:40Issues:0Issues:0

threader3000

Multi-threaded Python Port Scanner with Nmap Integration

Language:PythonLicense:MITStargazers:348Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:28242Issues:0Issues:0

architecture-decision-record

Architecture decision record (ADR) examples for software planning, IT leadership, and template documentation

License:NOASSERTIONStargazers:11820Issues:0Issues:0

WMIMon

Tool to monitor WMI activity on Windows

Language:C++License:GPL-3.0Stargazers:193Issues:0Issues:0

refined-github

:octocat: Browser extension that simplifies the GitHub interface and adds useful features

Language:TypeScriptLicense:MITStargazers:24083Issues:0Issues:0

AzureDiagnosticSettings

Rapid Azure Diagnostic deployments

Language:BicepLicense:GPL-3.0Stargazers:25Issues:0Issues:0

Azure-Reliability-Checker-Tool

That tool scan Azure resources based on Azure-Proactive-Resiliency-Library.

Language:PowerShellStargazers:19Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:831Issues:0Issues:0

review-checklists

This repo contains code and examples to operationalize Azure review checklists.

Language:PythonLicense:MITStargazers:1156Issues:0Issues:0

azqr

Azure Quick Review

Language:GoLicense:MITStargazers:474Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10514Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:340Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:993Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9688Issues:0Issues:0

FalconHound

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool.

Language:GoLicense:BSD-3-ClauseStargazers:728Issues:0Issues:0

Entra-id-proofing

This repo is created to help build automation that makes helpdesk job easier.

Stargazers:9Issues:0Issues:0

AzureADAssessment

Tooling for assessing an Azure AD tenant state and configuration

Language:PowerShellLicense:MITStargazers:737Issues:0Issues:0

azure-firewall-mon

A near-real-time Azure Firewall Monitor log viewer

Language:TypeScriptLicense:MITStargazers:46Issues:0Issues:0

terraform-azurerm-alz-subnet

This module is used to deploy subnet with network security group and route table associated as workaround to the azurerm_subnet resource so it doesn't conflict with the Azure Landing Zone policies Subnets should have a Network Security Group and Subnets should have a User Defined Route which are commonly used in Azure Landing Zone Ref. Architecture

Language:HCLLicense:GPL-3.0Stargazers:12Issues:0Issues:0

hub-and-spoke-playground

A collection of BICEP/ARM templates that deploys on Azure a hub & spoke net topology aligned with Microsoft Enterprise scale landing zone ref architecture to use as playground for test and study. As bonus many scenarios with step-by-step solutions for studying and learning are also available

Language:BicepLicense:MITStargazers:124Issues:0Issues:0

ARI

Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort

Language:PowerShellLicense:MITStargazers:1042Issues:0Issues:0

LOLBins

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.

Language:HTMLLicense:GPL-3.0Stargazers:105Issues:0Issues:0

hack_hard

A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard

Language:PythonStargazers:27Issues:0Issues:0

mainframers

Mainframers is RPG is an educational text-based role-playing game (RPG) with a sneakers theme that aims to teach players about IBM mainframe penetration testing and cybersecurity.

Language:PythonStargazers:9Issues:0Issues:0

try-harder

"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?

Language:PythonStargazers:162Issues:0Issues:0

caldera-ot

MITRE Caldera™ for OT Plugins & Capabilities

License:Apache-2.0Stargazers:185Issues:0Issues:0

enterprise-azure-policy-as-code

Enterprise-ready Azure Policy-as-Code (PaC) solution (includes Az DevOps pipeline)

Language:PowerShellLicense:MITStargazers:407Issues:0Issues:0

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:ShellLicense:AGPL-3.0Stargazers:1649Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4798Issues:0Issues:0