CodeAllTheThings (jaken1986)

jaken1986

Geek Repo

Github PK Tool:Github PK Tool

CodeAllTheThings's starred repositories

k3os

Purpose-built OS for Kubernetes, fully managed by Kubernetes.

Language:GoLicense:Apache-2.0Stargazers:26Issues:0Issues:0

kws-cluster

My homelab GitOps IaC repo

Language:ShellLicense:MITStargazers:19Issues:0Issues:0

cluster-monitoring

Cluster monitoring stack for clusters based on Prometheus Operator

Language:JsonnetLicense:MITStargazers:739Issues:0Issues:0

home-ops

Wife approved HomeOps driven by Kubernetes and GitOps using Flux

Language:ShellLicense:WTFPLStargazers:1971Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Language:C#Stargazers:1082Issues:0Issues:0

giu

Cross platform rapid GUI framework for golang based on Dear ImGui.

Language:GoLicense:MITStargazers:2279Issues:0Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:294Issues:0Issues:0

tailscale-client-go

A client implementation for the Tailscale HTTP API

Language:GoLicense:MITStargazers:60Issues:0Issues:0

go-win64api

Windows API wrappers for Go - useful for SysOps

Language:GoLicense:MITStargazers:488Issues:0Issues:0

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

Language:PowerShellLicense:NOASSERTIONStargazers:929Issues:0Issues:0

ossec-sysmon

A Ruleset to enhance detection capabilities of Ossec using Sysmon

Language:PowerShellStargazers:84Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:1217Issues:0Issues:0

Stracciatella

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

Language:C#License:GPL-3.0Stargazers:498Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:639Issues:0Issues:0

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

Language:PowerShellLicense:MITStargazers:695Issues:0Issues:0

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:C#License:BSD-3-ClauseStargazers:679Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:898Issues:0Issues:0

netmaker

Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.

Language:GoLicense:NOASSERTIONStargazers:9417Issues:0Issues:0

OSSEM-CDM

OSSEM Common Data Model

License:MITStargazers:54Issues:0Issues:0

OSSEM-DM

OSSEM Detection Model

Language:PythonLicense:MITStargazers:166Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:848Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:769Issues:0Issues:0

365Inspect

A PowerShell script that automates the security assessment of Microsoft 365 environments.

Language:PowerShellLicense:MITStargazers:577Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2458Issues:0Issues:0

gsvsoc_cirt-playbook-battle-cards

Cyber Incident Response Team Playbook Battle Cards

License:MITStargazers:359Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:1132Issues:0Issues:0

docker

OpenCTI Docker deployment helpers

Stargazers:155Issues:0Issues:0

sigma-rules

Sigma rules from Joe Security

License:GPL-3.0Stargazers:199Issues:0Issues:0

atomic-operator

A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.

Language:PythonLicense:MITStargazers:135Issues:0Issues:0

tailscale-sidecar

A TCP proxy used to expose services onto a tailscale network without root. Ideal for container environments.

Language:GoLicense:MITStargazers:138Issues:0Issues:0