J. Meyer's repositories

crescent-moon-visibility

Code is provided to draw crescent visibility maps according to the following criterias: Yallop criteria, Odeh criteria.

License:MITStargazers:0Issues:0Issues:0

packer

Packer is a tool for creating identical machine images for multiple platforms from a single source configuration.

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

Mastering-Metasploit

Mastering Metasploit, published by Packt

License:MITStargazers:0Issues:0Issues:0

binderhub

Run your code in the cloud, with technology so advanced, it feels like magic!

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pi.Alert

WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices

License:GPL-3.0Stargazers:0Issues:0Issues:0

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

License:Apache-2.0Stargazers:0Issues:0Issues:0

securityonion

Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HXTool

HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication with the HX environment.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

docker-elk

The Elastic stack (ELK) powered by Docker and Compose.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

License:MITStargazers:0Issues:0Issues:0

token-list

The community maintained Solana token registry

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

evidently

Interactive reports to analyze machine learning models during validation or production monitoring.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

aws-well-architected-labs

Hands on labs and code to help you learn, measure, and build using architectural best practices.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

Shuffle

Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

wslg

Enabling the Windows Subsystem for Linux to include support for Wayland and X server related scenarios

Language:C++License:MITStargazers:0Issues:0Issues:0

ansible_collection_crowdstrike

--IN DEVELOPMENT-- Install and configure CrowdStrike's Falcon sensor on Linux, Windows, and OSX, via Ansible.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0