xxxdebug's starred repositories

awesome-incident-response

A curated list of tools for incident response

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6382Issues:98Issues:321

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6207Issues:202Issues:501

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5399Issues:167Issues:734

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4773Issues:75Issues:171

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2250Issues:29Issues:148

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1849Issues:47Issues:106

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:944Issues:26Issues:129

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:750Issues:23Issues:66

Wazuh-Rules

Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Copilot-For-Security

Microsoft Copilot for Security is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale, while remaining compliant to responsible AI principles

Language:PowerShellLicense:MITStargazers:392Issues:17Issues:7

gosecretsdump

Dump ntds.dit really fast

Language:GoLicense:GPL-3.0Stargazers:361Issues:9Issues:10

ADLabsReview

Active Directory Labs/exams Review

secretsdump.py

Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultaneous secrets extraction.

Language:PythonLicense:GPL-3.0Stargazers:194Issues:3Issues:0

domain_audit

Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.

Language:PowerShellLicense:GPL-3.0Stargazers:151Issues:6Issues:1

EAST

Extensible Azure Security Tool - Documentation

Language:JavaScriptLicense:MITStargazers:81Issues:5Issues:5

AITMWorker

Proof of concept: using a Cloudflare worker for AITM attacks

Language:JavaScriptLicense:MITStargazers:79Issues:4Issues:2

BloodHound-AzureAD

BloodHound with a twist of cloud

Language:PowerShellLicense:GPL-3.0Stargazers:72Issues:8Issues:1

Libellux-Up-and-Running

Install open-source software from source to focus on Zero Trust Network principles, enhancing security for existing applications, and deploying tools for threat detection and prevention.

AD-Security-Assessment

Perform general security checks against AD environment

Language:PowerShellStargazers:63Issues:0Issues:0

awesome-endpoint-detection-and-response

Collection of tool you need to have in your Endpoint Detection and Response arsenal

License:NOASSERTIONStargazers:62Issues:3Issues:0

OpenVAS-GVM-Install

OpenVAS Install script / GVM install script (2023 Source and Docker build scripts)

extract-hashes

Extracts hashes from a text file.

Language:PythonLicense:BSD-3-ClauseStargazers:7Issues:2Issues:0

o365discover

A tool for discovering users on Office 365

Language:GoStargazers:1Issues:3Issues:0