mrjak3's starred repositories
Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Aggressor-Scripts
Aggressor scripts for Cobalt Strike
breaking-and-pwning-apps-and-servers-aws-azure-training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
hackerwall
Hacker Wallpaper
Free_CyberSecurity_Professional_Development_Resources
An awesome list of FREE resources for training, conferences, speaking, labs, reading, etc that are free. Originally built during COVID-19 for cybersecurity professionals with downtime can take advantage of to improve their skills and marketability to come out on the other side ready to rock. Now its taken on a life of its own and will persist, COVID be damned.
OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
mitre-attack-mapping
Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.
bubblewrap
Low-level unprivileged sandboxing tool used by Flatpak and similar projects
BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
SharpChromium
.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
SafetyKatz
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
Start-ADEnum
Tool that automates Active Directory enumeration
system-design-primer
Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.
leetcode-site-generator
Generate your personal LeetCode website with one command!
python-cheatsheet
Comprehensive Python Cheatsheet