Cyb3rid10ts's repositories

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AutomatedEmulation

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

License:MITStargazers:0Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

conti_202202_leak_procedures

This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in the leak and posted on may 10th, 2021 in the channel.

Stargazers:0Issues:0Issues:0

FalconFriday

Hunting queries and detections

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Hermes-Secure-Email-Gateway

Hermes Secure Email Gateway is a Free Open Source Ubuntu 20.04 LTS Server based Email Gateway that provides Spam, Virus and Malware protection, full in-transit and at-rest email encryption as well as email archiving. It features the latest email authentication techniques such as SPF, DKIM and DMARC.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hotwax

Script to provision a curated set of pentesting tools into a Kali (supported) box.

License:MITStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

kestrel-lang

Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.

License:Apache-2.0Stargazers:0Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft 365 Defender.

License:MITStargazers:0Issues:0Issues:0

MAL-CL

MAL-CL (Malicious Command-Line)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Offensive-Cayuqueo

Scripts usados en mi formación OSCP

Stargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 160+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

License:MITStargazers:0Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

security-analytics

Community Security Analytics provides a set of community-driven audit & threat queries for Google Cloud

License:Apache-2.0Stargazers:0Issues:0Issues:0

security_content

Splunk Security Content

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Threat-Hunting-and-Detection

Repository for threat hunting and detection queries, tools, etc.

Stargazers:0Issues:0Issues:0

TTX-Template

Table Top Exercise (TTX) for Computer Security Incident Response (CSIRT) teams. The templatized artifacts provided will hopefully help teams facilitate their own table top exercises.

Stargazers:0Issues:0Issues:0

Windows-auditing-mindmap

Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0