Keith McCammon (keithmccammon)

keithmccammon

Geek Repo

Home Page:kwm.me

Twitter:@kwm

Github PK Tool:Github PK Tool

Keith McCammon's starred repositories

awesome

😎 Awesome lists about all kinds of interesting topics

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

lists

The definitive list of lists (of lists) curated on GitHub and elsewhere

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8004Issues:333Issues:591

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6836Issues:227Issues:94

awesome-sec-talks

A collected list of awesome security talks

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3953Issues:369Issues:32

ProcMon-for-Linux

Procmon is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.

sof-elk

Configuration files for the SOF-ELK VM

Language:ShellLicense:GPL-3.0Stargazers:1459Issues:110Issues:286

artifacts

Digital Forensics artifact repository

Language:PythonLicense:Apache-2.0Stargazers:1021Issues:74Issues:98

ATTACK-Tools

Utilities for MITRE™ ATT&CK

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language:PythonLicense:MITStargazers:977Issues:50Issues:4

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:806Issues:51Issues:59

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:761Issues:31Issues:6

FalconFriday

Hunting queries and detections

cloud-ranges

A list of cloud ranges from different providers.

Language:RubyStargazers:461Issues:17Issues:0

mitreattack-python

A python module for working with ATT&CK

Language:PythonLicense:Apache-2.0Stargazers:420Issues:24Issues:83

Invoke-ATTACKAPI

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

Language:PowerShellLicense:MITStargazers:363Issues:38Issues:4

synapse

Synapse Central Intelligence System

Language:PythonLicense:Apache-2.0Stargazers:348Issues:20Issues:151

mac4n6

Collection of forensics artifacts location for Mac OS X and iOS

Language:PythonLicense:Apache-2.0Stargazers:320Issues:36Issues:2

twitter-archiver

Make your own simple, public, searchable Twitter archive

Language:JavaScriptLicense:MITStargazers:297Issues:4Issues:4

awesome-annual-security-reports

A curated list of annual cyber security reports

AtomicTestHarnesses

Public Repo for Atomic Test Harness

Language:PowerShellLicense:BSD-3-ClauseStargazers:243Issues:30Issues:1

Bella

A pure python, post-exploitation, data mining tool and remote administration tool for macOS.

Language:PythonLicense:MITStargazers:127Issues:0Issues:0

BreachNotes

Various public documents, white-papers, articles, data, analysis, and statistics about breaches and security trends.

nsm-attack

Mapping NSM rules to MITRE ATT&CK

public-research

Public repository for Red Canary Research

Language:CLicense:MITStargazers:33Issues:20Issues:0

HybridAPI

Quick tool for using Hybrid Analysis API on command line..

Language:PythonStargazers:17Issues:0Issues:0

jekyll-tweetsert

Jekyll Tweetsert - import Twitter statuses (tweets) as posts

Language:RubyLicense:MITStargazers:9Issues:1Issues:1