pabit

pabit

Geek Repo

Company:Pabit.pl

Location:Poland

Home Page:https://pabit.pl

Github PK Tool:Github PK Tool

pabit's repositories

maldev-for-dummies

A workshop about Malware Development

License:NOASSERTIONStargazers:0Issues:0Issues:0

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

License:MITStargazers:0Issues:0Issues:0

threat-dragon

An open source threat modeling tool from OWASP

License:Apache-2.0Stargazers:0Issues:0Issues:0

skf-flask

Security Knowledge Framework (SKF) Python Flask / Angular project

License:AGPL-3.0Stargazers:0Issues:0Issues:0

allstar

GitHub App to set and enforce security policies

License:Apache-2.0Stargazers:0Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:0Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

License:MITStargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-tunneling

List of ngrok alternatives and other ngrok-like tunneling software and services. Focus on self-hosting.

Stargazers:0Issues:0Issues:0

MemProcFS

The Memory Process File System

License:AGPL-3.0Stargazers:1Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

License:Apache-2.0Stargazers:0Issues:0Issues:0

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

License:MITStargazers:0Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

License:GPL-2.0Stargazers:0Issues:0Issues:0

Teamsniper

Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).

Stargazers:0Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

License:Apache-2.0Stargazers:0Issues:0Issues:0

resume-cli

CLI tool to easily setup a new resume 📑

License:MITStargazers:0Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

License:Apache-2.0Stargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

License:MITStargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Intune-ACSC-Windows-Hardening-Guidelines

Collection of Intune policies that could assist with implementing ACSC's Windows hardening guidance.

License:MITStargazers:0Issues:0Issues:0

Zircolite

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Stargazers:0Issues:0Issues:0

memOptix

A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecCon-Framework

Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s not always obvious which permutations of policies are required to implement a complete scenario, and there are often unintended consequences of some security lockdowns. The SECCON Baselines divide configuration into Productivity Devices and Privileged Access Workstations. This document will focus on Productivity Devices (SECCON 5, 4, and 3). Microsoft’s current guidance on Privileged Access Workstations can be found at http://aka.ms/cyberpaw and as part of the Securing Privileged Access roadmap found at http://aka.ms/privsec.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:0Issues:0Issues:0