Nate Schmitt (mysecus)

mysecus

Geek Repo

Location:Minnesota

Github PK Tool:Github PK Tool

Nate Schmitt's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23066Issues:653Issues:556

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15337Issues:512Issues:388

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11003Issues:814Issues:155

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10440Issues:142Issues:47

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8324Issues:381Issues:19

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6784Issues:228Issues:94

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6415Issues:194Issues:978

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6211Issues:202Issues:501

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4770Issues:154Issues:120

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3263Issues:81Issues:44

awesome-vim-colorschemes

Collection of awesome color schemes for Neo/vim, merged for quick use.

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

iceberg.vim

:antarctica: Bluish color scheme for Vim and Neovim

Language:Vim ScriptLicense:MITStargazers:2180Issues:25Issues:71

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1969Issues:49Issues:7

malware-samples

A collection of malware samples caught by several honeypots i manage

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:1201Issues:114Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

adsec

An introduction to Active Directory security

Language:PowerShellLicense:BSD-3-ClauseStargazers:633Issues:24Issues:3

AzViz

⚡ ☁ Azure Visualizer aka 'AzViz' : A #powershell module to automatically generate Azure resource topology diagrams by just typing a PowerShell cmdlet and passing the name of one or more Azure Resource groups

Language:PowerShellLicense:MITStargazers:581Issues:42Issues:82

physical-docs

This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.

arch-audit

A utility like pkg-audit for Arch Linux. Based on Arch Security Team data.

Language:RustLicense:MITStargazers:330Issues:21Issues:0

SecCon-Framework

Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s not always obvious which permutations of policies are required to implement a complete scenario, and there are often unintended consequences of some security lockdowns. The SECCON Baselines divide configuration into Productivity Devices and Privileged Access Workstations. This document will focus on Productivity Devices (SECCON 5, 4, and 3). Microsoft’s current guidance on Privileged Access Workstations can be found at http://aka.ms/cyberpaw and as part of the Securing Privileged Access roadmap found at http://aka.ms/privsec.

openvasreporting

OpenVAS Reporting: Convert OpenVAS XML report files to reports

Language:PythonLicense:NOASSERTIONStargazers:124Issues:9Issues:26

Office365-Setup-DKIM-DMARC-SPF

Setup guide for Office 365 Administrators who are unable to use ATP to configure SPF, DKIM and DMARC.

sonicwallRuleParser

Parses Sonicwall rules, groups, and services from settings export.

hash_combiner

Takes a file of username:hash and a file of hash:Password. Outputs a list of username:password

Language:PythonStargazers:10Issues:0Issues:2