Greycel's repositories

Adama

Searches For Threat Hunting and Security Analytics

License:NOASSERTIONStargazers:0Issues:0Issues:0

DContainers

Docker Containers

Stargazers:0Issues:0Issues:0

Invoke-PSObfuscation

A Red and Blue team introduction into PowerShell obfuscation

License:MITStargazers:0Issues:0Issues:0

SIM-Scripts

Scripts for preparing box for simulations

Language:PowerShellStargazers:0Issues:0Issues:0

httphish

Quickly clone a website and launch an HTTP server to phish information with httphish.py 🐍

License:UnlicenseStargazers:0Issues:0Issues:0

TwitterMonitor

List based Twitter Monitoring for keywords

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

videoAutoProduction

A simple program to automate the production of videos for a news channel on youtube.

License:MITStargazers:0Issues:0Issues:0

Litmus_Test

Detecting ATT&CK techniques & tactics for Linux

Stargazers:0Issues:0Issues:0

mordor2ecs

Windows log to ECS format for Mordor large dataset

Stargazers:0Issues:0Issues:0

auditd-attack

A Linux Auditd rule set mapped to MITRE's Attack Framework

License:MITStargazers:0Issues:0Issues:0

XFExchangeMISPsync

Syncing collections to MISP

License:MPL-2.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

honeydocs

Honey forms documentation site.

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

ZeekPackages

Zeek/Bro Packages

Language:ZeekStargazers:0Issues:0Issues:0

bro-community-id

Zeek support for "community ID" flow hashing.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PoshC2

Powershell C2 Server and Implants

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

calc_security_poc

A sample of proof of concept scripts that run Calc.exe with full source code.

Stargazers:0Issues:0Issues:0

ATI

Ixia ATI team open source or generally public material. Anything added here MUST be approved by Ixia Management.

License:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:0Issues:0

malstrom

Cyber Intel Management

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nmap-erpscan

Nmap custom probes for better detecting SAP services

Language:PythonStargazers:0Issues:0Issues:0