Howard Mukanda's repositories

ELK-SIEM-Ansible-Playbook

Ansible Playbook to install the ELK Stack

Language:ShellLicense:GPL-3.0Stargazers:39Issues:6Issues:4

pfsense-graylog

Pfsense Logs Parsed by Graylog

License:GPL-3.0Stargazers:30Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:14Issues:2Issues:0

OSCP-PWK-Notes-Public

:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:2Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

Docker-Salt-Master

Dockerised Salt-Master

Language:DockerfileStargazers:1Issues:0Issues:0

grafana-dashboards

Various Grafana dashboards

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

OSCP

Various OSCP Scripts

Language:PowerShellStargazers:1Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0
License:NOASSERTIONStargazers:1Issues:0Issues:0

CTF-s

Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe

Stargazers:0Issues:0Issues:0

docker-suricata

Suricata Docker Image

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

OSEP

PEN-300 collection to help you on your exam.

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Project3-Day1

Day1 Activities

License:GPL-3.0Stargazers:0Issues:0Issues:0