thetraker's repositories

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

crowdsec

Crowdsec - An open-source, lightweight agent to detect and respond to bad behaviours. It also automatically benefits from our global community-wide IP reputation database.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

psfalcon

PowerShell for CrowdStrike's OAuth2 APIs

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

scan4log4shell

A Burp Pro extension that adds log4shell checks to Burp Scanner.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

BeaKer

Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Stargazers:0Issues:1Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:1Issues:0

Fennec

Artifact collection tool for *nix systems

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HandsOnBloodHound

Material for the "Hands-On BloodHound" Workshop

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:1Issues:0

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Lucifer

A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

Language:PythonStargazers:0Issues:1Issues:0

misp-training

MISP trainings, threat intel and information sharing training materials with source code

Language:TeXStargazers:0Issues:1Issues:0

nccfsas

Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.

Language:CStargazers:0Issues:1Issues:0

nerve

NERVE Continuous Vulnerability Scanner

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:Rich Text FormatLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language:CLicense:MITStargazers:0Issues:1Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

License:MITStargazers:0Issues:0Issues:0

Threat_Hunting

Some Threat Hunting queries useful for blue teamers

Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vulnkbdiff

Vulnerability Knowledge Base comparison tool

Language:PythonStargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

zeek

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0