Ma Csi's starred repositories

caddy

Fast and extensible multi-platform HTTP/1-2-3 web server with automatic HTTPS

Language:GoLicense:Apache-2.0Stargazers:54963Issues:830Issues:3865

MySQLTuner-perl

MySQLTuner is a script written in Perl that will assist you with your MySQL configuration and make recommendations for increased performance and stability.

Language:PerlLicense:GPL-3.0Stargazers:8708Issues:330Issues:460

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2147Issues:144Issues:11

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1934Issues:57Issues:22

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1403Issues:28Issues:0

rbac-tool

Rapid7 | insightCloudSec | Kubernetes RBAC Power Toys - Visualize, Analyze, Generate & Query

Language:GoLicense:Apache-2.0Stargazers:892Issues:13Issues:39

munin

Online hash checker for Virustotal and other services

Language:PythonLicense:Apache-2.0Stargazers:801Issues:42Issues:42

Ekko

Sleep Obfuscation

Ghost-In-The-Logs

Evade sysmon and windows event logging

Language:CLicense:MITStargazers:610Issues:17Issues:3

winchecksec

Checksec, but for Windows: static detection of security mitigations in executables

Language:C++License:Apache-2.0Stargazers:552Issues:48Issues:59

LinkedInt

LinkedInt: A LinkedIn scraper for reconnaissance during adversary simulation

Language:PythonLicense:GPL-3.0Stargazers:469Issues:25Issues:11

Slides

Misc Threat Hunting Resources

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:360Issues:2Issues:0

checksec.py

Checksec tool in Python, Rich output. Based on LIEF

Language:PythonLicense:GPL-3.0Stargazers:304Issues:10Issues:44

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

Language:TypeScriptLicense:Apache-2.0Stargazers:294Issues:70Issues:283

CKS-Exercises-Certified-Kubernetes-Security-Specialist

A set of curated exercises to help you prepare for the CKS exam

Language:ShellLicense:Apache-2.0Stargazers:221Issues:8Issues:3

serviceDetector

Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin privileges.

project-kb

Home page of project "KB"

Language:PythonLicense:Apache-2.0Stargazers:107Issues:13Issues:188

ccc-linux-guest-hardening

Linux Security Hardening for Confidential Compute

Language:PythonLicense:MITStargazers:58Issues:8Issues:37

adversarial-threat-modelling

Supporting material for my presentation "Adversarial Threat Modelling — A Practical Approach to Purple Teaming in the Enterprise"

Language:ShellStargazers:50Issues:5Issues:0

attack-lookup

A MITRE ATT&CK Lookup Tool

Language:PythonLicense:MITStargazers:39Issues:2Issues:2

cks-challenge-series

Kubernetes CKS Challanges

Language:ShellStargazers:35Issues:3Issues:0

distinct

Find potential Indicators of Compromise among similar Linux servers

Language:PythonLicense:GPL-3.0Stargazers:29Issues:9Issues:0

kexkill

Proof of concept for CVE-2016-8858

Language:CLicense:NOASSERTIONStargazers:6Issues:2Issues:1

mav

Magyar Államvasutak (MÁV, Hungarian State Railways) API client.

Language:JavaScriptLicense:ISCStargazers:1Issues:2Issues:0