jmckinlay

jmckinlay

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

jmckinlay's repositories

unfetter

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SELKS

A Suricata based IDS/IPS distro

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yeti

Your Everyday Threat Intelligence

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Striker

Striker is an offensive information and vulnerability scanner.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

dftimewolf

A framework for orchestrating forensic collection, processing and data export

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dockers

Miscelaneous Dockers

Language:PythonStargazers:0Issues:0Issues:0
Language:VueLicense:MITStargazers:0Issues:0Issues:0

cyberprobe

Capturing, analysing and responding to cyber attacks

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

IP_BlackList_Check

Python Script to Check if an IP Address is Malicious By Comparing it to Open-Source Threat Intelligence Feeds

Language:PythonStargazers:0Issues:0Issues:0

squidmagic

analyze a web-based network traffic to detect central command and control servers

Language:PythonStargazers:0Issues:0Issues:0

cracke-dit

cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

blackweb

URLs Blacklist for Squid

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

LinkedInt

LinkedIn Recon Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

malzoo

Mass static malware analysis tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pwnjs

A Javascript library for browser exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

security-apis

A collective list of public JSON APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0