miragshin's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

attack-scripts

Scripts and a (future) library to improve users' interactions with the ATT&CK content

License:Apache-2.0Stargazers:0Issues:0Issues:0

attack-stix-data

STIX data representing MITRE ATT&CK

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-iot

Awesome IoT. A collaborative list of great resources about IoT Framework, Library, OS, Platform

License:MITStargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

awesome-reversing

A collection of resources to learn Reverse Engineering from start!

Stargazers:0Issues:0Issues:0

Bug-Bounty

Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More

Stargazers:0Issues:0Issues:0

cs-video-courses

List of Computer Science courses with video lectures.

Stargazers:0Issues:0Issues:0

csMaltego

Maltego C# library

Language:C#Stargazers:0Issues:0Issues:0

CTI-fundamentals

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

Stargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

License:MITStargazers:0Issues:0Issues:0

EVTX-to-MITRE-Attack

Set of EVTX samples (>170) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.

Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

killer_queen

Программа для инъекции шеллкода в программу

Stargazers:0Issues:0Issues:0

krabsetw

KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.

License:NOASSERTIONStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Linux-Privilege-Escalation-MindMap

OSCP Privilege Escalation MindMap/Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

my-infosec-awesome

My curated list of awesome links, resources and tools on infosec related topics

License:MITStargazers:0Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Stargazers:0Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

RustPacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

License:MITStargazers:0Issues:0Issues:0

WinTools

A collection of free miscellaneous Windows tools

License:MITStargazers:0Issues:0Issues:0