wawa's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

attack-guardduty-navigator

A MITRE ATT&CK Navigator export for AWS GuardDuty Findings

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

detection-rules

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

License:Apache-2.0Stargazers:0Issues:0Issues:0

esper

Esper Complex Event Processing, Streaming SQL and Event Series Analysis

License:GPL-2.0Stargazers:0Issues:0Issues:0

evtxtoelk

A lightweight tool to load Windows Event Log evtx files into Elasticsearch.

License:MITStargazers:0Issues:0Issues:0

Godzilla

Godzilla source code

Stargazers:0Issues:0Issues:0

HealthChecker

Exchange Server Performance Health Checker Script

License:MITStargazers:0Issues:0Issues:0

linux-observability-with-bpf

Code snippets from the O'Reilly book

License:Apache-2.0Stargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

License:NOASSERTIONStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

ODH

A chrome extension to show online dictionary content.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Stargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Stargazers:0Issues:0Issues:0

SecCon-Framework

Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s not always obvious which permutations of policies are required to implement a complete scenario, and there are often unintended consequences of some security lockdowns. The SECCON Baselines divide configuration into Productivity Devices and Privileged Access Workstations. This document will focus on Productivity Devices (SECCON 5, 4, and 3). Microsoft’s current guidance on Privileged Access Workstations can be found at http://aka.ms/cyberpaw and as part of the Securing Privileged Access roadmap found at http://aka.ms/privsec.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

siembol

An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Stargazers:0Issues:0Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

License:MITStargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

zbn

安全编排与自动化响应平台

License:GPL-3.0Stargazers:0Issues:0Issues:0