Jesse Moore (jessefmoore)

jessefmoore

Geek Repo

Location:Bothell, WA

Home Page:https://jessefmoore.github.io/

Twitter:@jessefmoore

Github PK Tool:Github PK Tool

Jesse Moore's repositories

algo

Set up a personal VPN in the cloud

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

License:GPL-3.0Stargazers:0Issues:0Issues:0

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

blue-jupyter

Jupyter Notebooks for the Blue Team

License:MITStargazers:0Issues:0Issues:0

chipsec

Platform Security Assessment Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

Cobalt_Strike_Ansible

A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.

Stargazers:0Issues:0Issues:0

CVE-2021-41774

Vulnerable docker images for CVE-2021-41773

Stargazers:0Issues:0Issues:0

easeYARA

C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few clicks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EDR-Testing-Script

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

License:MITStargazers:0Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study. Doctor of Science Cybersecurity at Marymount University Dissertation by Xena Olsen.

License:MITStargazers:0Issues:0Issues:0

foundry-appliance

A virtual appliance for building cyber labs, challenges and competitions

License:NOASSERTIONStargazers:0Issues:0Issues:0

Goby

Attack surface mapping

Stargazers:0Issues:0Issues:0

hardentools

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Stargazers:0Issues:0Issues:0

logging-log4j2

Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the improvements available in Logback while fixing some inherent problems in Logback's architecture.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

rudder

rudder is a Python package to run commands remotely on Windows, macOS or *nix systems using PowerShell Remoting/WinRM or SSH.

License:MITStargazers:0Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

License:MITStargazers:0Issues:0Issues:0

sharkfest-21

Steve McCanne's Sharkfest '21 Talk

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab

Spring Boot Log4j - CVE-2021-44228 Docker Lab

Stargazers:0Issues:0Issues:0

SuperMem

A python script developed to process Windows memory images based on triage type.

License:MITStargazers:0Issues:0Issues:0

talks-cons

aggregated repo for all conferences and talks I am giving

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0