mrz-secops-offsec (jonz-secops)

jonz-secops

Geek Repo

Location:Mountain State, USA

Github PK Tool:Github PK Tool

mrz-secops-offsec's repositories

Language:ShellStargazers:1Issues:0Issues:0

gsvsoc_docker-system-of-record

A dockerized log server, that has plug and play capabilities.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

sentinelone-queries

Repository of SentinelOne Deep Visibility queries.

License:LGPL-2.1Stargazers:1Issues:0Issues:0

automactc

AutoMacTC: Automated Mac Forensic Triage Collector

License:NOASSERTIONStargazers:0Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0

CyberBattleSim

An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.

License:MITStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

Detection-Ideas-Rules

Detection Ideas & Rules repository.

Stargazers:0Issues:0Issues:0

enum4linux

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

License:NOASSERTIONStargazers:0Issues:0Issues:0

gitrob

Reconnaissance tool for GitLab and GitHub organizations

License:MITStargazers:0Issues:0Issues:0

hibp_quickCheck

Check against have i been pwned API - https://haveibeenpwned.com/

Language:PythonStargazers:0Issues:0Issues:0

hibpwned

Python API wrapper for haveibeenpwned.com (API v3)

License:LGPL-3.0Stargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Stargazers:0Issues:0Issues:0

HTran

HTran is a connection bouncer, a kind of proxy server. A “listener” program is hacked stealthily onto an unsuspecting host anywhere on the Internet. When it receives signals from the actual target system, it redirects it to the hacker’s server.

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

infosec-fortress

A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources to make Ubuntu 20.04 capable of both offensive and defensive security work.

License:MITStargazers:0Issues:0Issues:0

Invoke-Forensics

Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.

License:MITStargazers:0Issues:0Issues:0

Lastpass-PS

Lastpass Powershell Module

License:GPL-2.0Stargazers:0Issues:0Issues:0

linkding-fly-io

Setup for running linkding on fly.io

Stargazers:0Issues:0Issues:0

macOS-triage

macOS triage is a python script to collect various macOS logs, artifacts, and other data.

License:MITStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:0Issues:0Issues:0

python-registry

Pure Python parser for Windows Registry hives.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

License:GPL-3.0Stargazers:0Issues:0Issues:0

SimuLand

Understand adversary tradecraft and improve detection strategies

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TA-rcanary

Simple ransomware canary for Splunk UF on Windows

License:Apache-2.0Stargazers:0Issues:0Issues:0

tldr

📚 Collaborative cheatsheets for console commands

Language:MarkdownLicense:NOASSERTIONStargazers:0Issues:0Issues:0