stefanbulof

stefanbulof

Geek Repo

Github PK Tool:Github PK Tool

stefanbulof's repositories

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:0Issues:0

AutoMISP

automate your MISP installs

Language:ShellStargazers:0Issues:0Issues:0

Azure-Security-Data-Lake

A platform for extracting and shipping security value from your data lake to Sentinel.

License:MITStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:0Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Stargazers:0Issues:0Issues:0

fame_modules

Community modules for FAME

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Invoke-LiveResponse

Invoke-LiveResponse

License:MITStargazers:0Issues:0Issues:0

ir-rescue

A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

License:NOASSERTIONStargazers:0Issues:0Issues:0

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam.

Stargazers:0Issues:0Issues:0

oscp-2

OSCP notes etc

Stargazers:0Issues:0Issues:0

OSCP-3

Materials for OSCP exam

Stargazers:0Issues:0Issues:0

OSCP-BoF

This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PY-MEMJECT

A Windows .DLL injector written in Python

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

win10-secure-baseline-gpo

Windows 10 and Server 2016 Secure Baseline Group Policy

Language:GoStargazers:0Issues:0Issues:0

Windows-Event-Log-Messages

Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

youtube-dl-server

Web / REST interface for downloading youtube videos onto a server.

License:MITStargazers:0Issues:0Issues:0