Greg Hetrick's repositories

honeyports

Honeyports

Language:PythonStargazers:5Issues:0Issues:0

gDriveBackup

Use Google Drive API in python to push backup files to Google Drive.

MiscTools

Miscellaneous Tools

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

Adaz

:wrench: Automatically deploy customizable Active Directory labs in Azure

Language:HCLStargazers:0Issues:0Issues:0

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Language:PythonStargazers:0Issues:2Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MIDAS

Mac Intrusion Detection Analysis System

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:2Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:3Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams

Language:HCLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ruby-style-guide

A community-driven Ruby coding style guide

Language:RubyStargazers:0Issues:2Issues:0

ruby_infosec

Code from the course

Language:RubyStargazers:0Issues:1Issues:0

ShellCodeRunner

XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor

Language:C#Stargazers:0Issues:1Issues:0

Sleight

Empire HTTP(S) C2 redirector setup script

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

ssl_test

test script for sslv3

Language:PythonStargazers:0Issues:2Issues:0

stealthInjector

Injects shellcode into remote processes using direct syscalls

Language:C++Stargazers:0Issues:0Issues:0

Subcert

Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.

License:MITStargazers:0Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Language:ShellStargazers:0Issues:2Issues:0