hmtkgn

hmtkgn

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

hmtkgn's starred repositories

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3597Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:894Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2021Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1534Issues:0Issues:0

PoSh-R2

PowerShell - Rapid Response... For the incident responder in you!

Language:PowerShellLicense:Apache-2.0Stargazers:290Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:1376Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:4598Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4403Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9640Issues:0Issues:0

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

Language:C++License:MITStargazers:8429Issues:0Issues:0

ssllabs-scan

A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.

Language:GoLicense:Apache-2.0Stargazers:1689Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2017Issues:0Issues:0

ATTACKdatamap

A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework

Language:PowerShellLicense:MITStargazers:345Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4570Issues:0Issues:0

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1574Issues:0Issues:0

notebooks-forge

A collection of notebooks built for defensive and offensive operations.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:76Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3933Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1612Issues:0Issues:0

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:1928Issues:0Issues:0

brawl-public-game-001

Data from a BRAWL Automated Adversary Emulation Exercise

License:CC-BY-4.0Stargazers:200Issues:0Issues:0

botsv2

Splunk Boss of the SOC version 2 dataset.

License:CC0-1.0Stargazers:349Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5378Issues:0Issues:0

attack-scripts

Scripts and a (future) library to improve users' interactions with the ATT&CK content

Language:PythonLicense:Apache-2.0Stargazers:578Issues:0Issues:0

EDR-Testing-Script

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

Language:BatchfileLicense:MITStargazers:282Issues:0Issues:0