S0lari's repositories

Hornets-Nest

Purple Team Security

Decoy-sploit

Bunch of honey related items that spoof/decoy powersploit functions.

Internal-Pentest-Playbook

Internal Network Penetration Test Playbook

Stargazers:9Issues:0Issues:0

DeLPhos

Powershell based DLP testing tool.

Language:PowerShellStargazers:1Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

kali_p05t_1n5ta11

Some bash to make life easier after a new kali install..

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:XSLTStargazers:0Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TA-Sigma-Searches

A Splunk app with saved reports derived from Sigma rules

Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ViperMonkey

A VBA parser and emulation engine to analyze malicious macros.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

License:NOASSERTIONStargazers:0Issues:0Issues:0