jrlane

jrlane

Geek Repo

Github PK Tool:Github PK Tool

jrlane's starred repositories

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:806Issues:0Issues:0

ImproHound

Identify the attack paths in BloodHound breaking your AD tiering

Language:C#License:Apache-2.0Stargazers:305Issues:0Issues:0

voice-changer

リアルタイムボイスチェンジャー Realtime Voice Changer

Language:PythonLicense:NOASSERTIONStargazers:16159Issues:0Issues:0

Retrieval-based-Voice-Conversion-WebUI

Easily train a good VC model with voice data <= 10 mins!

Language:PythonLicense:MITStargazers:23583Issues:0Issues:0

awesome-playbooks

A curated repository of incident response playbooks

Language:PowerShellStargazers:60Issues:0Issues:0

BHCEupload

A small go tool to upload JSON files to the BloodHound community edition API

Language:GoLicense:MITStargazers:27Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:351Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:1901Issues:0Issues:0

AzureSentinel

Sharing my KQL queries for Azure Sentinel

Language:PowerShellStargazers:139Issues:0Issues:0

sddl_py

Parse SDDL strings

Language:PythonLicense:BSD-3-ClauseStargazers:34Issues:0Issues:0

unfetter-discover

Unfetter-Discover Vagrant script for the Unfetter-Discover docker release

Language:ShellLicense:MITStargazers:8Issues:0Issues:0

ts

TS libraries and other code

Language:TypeScriptLicense:MITStargazers:820Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2636Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3722Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1213Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8214Issues:0Issues:0

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:664Issues:0Issues:0

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:1984Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

Language:C++License:MITStargazers:1913Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1316Issues:0Issues:0

wincent

💾 Dot-files

Language:Vim ScriptLicense:UnlicenseStargazers:1139Issues:0Issues:0

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Language:PythonLicense:NOASSERTIONStargazers:735Issues:0Issues:0

PSAmsi

PSAmsi is a tool for auditing and defeating AMSI signatures.

Language:PowerShellLicense:GPL-3.0Stargazers:385Issues:0Issues:0

luckystrike

A PowerShell based utility for the creation of malicious Office macro documents.

Language:PowerShellLicense:GPL-3.0Stargazers:1098Issues:0Issues:0