hafenschiffer's starred repositories

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11609Issues:210Issues:643

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10734Issues:292Issues:9

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7676Issues:69Issues:28

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4579Issues:152Issues:598

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4221Issues:109Issues:125

Lists

Primary Block Lists

Language:JavaScriptLicense:UnlicenseStargazers:3520Issues:68Issues:952

SecretScanner

:unlock: :unlock: Find secrets and passwords in container images and file systems :unlock: :unlock:

Language:GoLicense:MITStargazers:3018Issues:51Issues:41

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2648Issues:51Issues:91

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2234Issues:63Issues:194

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1896Issues:198Issues:36

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1574Issues:93Issues:37

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:1384Issues:78Issues:142

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:1214Issues:69Issues:259

vsaq

VSAQ is an interactive questionnaire application to assess the security programs of third parties.

Language:JavaScriptLicense:Apache-2.0Stargazers:838Issues:92Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:757Issues:31Issues:6

Threat-Hunting-and-Detection

Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:576Issues:28Issues:4
Language:PythonLicense:MITStargazers:551Issues:17Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

spotifeed

A simple service to serve up Spotify podcasts as RSS feeds for use in any podcast app.

Language:RubyLicense:MITStargazers:473Issues:23Issues:30

password-list

Password lists with top passwords to optimize bruteforce attacks

License:GPL-3.0Stargazers:301Issues:11Issues:0

logging-essentials

A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.

ShodanTools

Collection of scripts & fingerprinting tricks for Shodan.io

pd-actions

Continuous recon and vulnerability assessment using Github Actions.

License:MITStargazers:206Issues:0Issues:0

blue-teaming-with-kql

Repository with Sample KQL Query examples for Threat Hunting

License:MITStargazers:196Issues:10Issues:0

CONVEX

CONVEX is a group of CTFs that are independently deployable into participant Azure environments.

Language:PowerShellLicense:MITStargazers:137Issues:10Issues:0

KilledProcessCanary

A canary designed to minimize the impact from certain Ransomware actors

Language:C#License:AGPL-3.0Stargazers:99Issues:0Issues:0

backdoors-and-breaches-pcio

A port of BHIS's Backdoors & Breaches for playingcards.io