J. Meyer's starred repositories

terraform-docs-samples

Terraform samples intended for inclusion in cloud.google.com

Language:HCLLicense:Apache-2.0Stargazers:289Issues:0Issues:0

AutomatedEmulation

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

Language:HCLLicense:MITStargazers:152Issues:0Issues:0

awesome-security-ce

Awesome List of Enterprise Security Tools' Community Edition

License:MITStargazers:12Issues:0Issues:0

securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Language:ShellStargazers:3089Issues:0Issues:0

SEPparser

Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.

Language:PythonLicense:MITStargazers:60Issues:0Issues:0

HXTool

HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication with the HX environment.

Language:JavaScriptLicense:NOASSERTIONStargazers:79Issues:0Issues:0

Blue-ATTACK

The new name is DeTT&CT

Stargazers:24Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2030Issues:0Issues:0

atc-react

A knowledge base of actionable Incident Response techniques

Language:PythonLicense:Apache-2.0Stargazers:596Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3737Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1226Issues:0Issues:0

SneakyEXE

Embedding a "UAC-Bypassing" function into your custom payload

Language:PythonLicense:MITStargazers:95Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6204Issues:0Issues:0

elk-hole

elasticsearch, logstash and kibana configuration for pi-hole visualiziation

License:MITStargazers:204Issues:0Issues:0

AMD_Vanilla

Native AMD macOS via OpenCore

Stargazers:2884Issues:0Issues:0

attck_empire

Generate ATT&CK Navigator layer file from PowerShell Empire agent logs

Language:PythonLicense:Apache-2.0Stargazers:47Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:3616Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:2177Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1754Issues:0Issues:0

dcept

A tool for deploying and detecting use of Active Directory honeytokens

Language:PythonLicense:GPL-3.0Stargazers:498Issues:0Issues:0

netview

Netview enumerates systems using WinAPI calls

Language:C++License:BSD-3-ClauseStargazers:287Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2040Issues:0Issues:0

PoshC2_Old

Powershell C2 Server and Implants

Language:PowerShellLicense:BSD-3-ClauseStargazers:572Issues:0Issues:0