Matt (znb)

znb

Geek Repo

Company:Private Contractor of Doom

Location:In the pool on the roof

Github PK Tool:Github PK Tool

Matt's repositories

Scripts

General scripts for random stuff

AWS_MISP

Build out a simple MISP instance in AWS using Terraform

Awesome-Awesome

A list of all the Awesome I found on Github

Garbage

They're trashing our rights !! TRASHING !!!!

Language:PowerShellStargazers:2Issues:3Issues:0

znb

Hack the planet

Awesome-Bloodhound

A collection of awesomeness pertaining to Bloodhound

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:1Issues:1Issues:0

Digital-Forensics-Guide

Digital Forensics Guide

Language:PythonStargazers:1Issues:1Issues:0

dotfiles

Dot files for various apps

Language:LuaStargazers:0Issues:2Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:0Issues:2Issues:0

awesome-azure-security

A curated list of awesome Microsoft Azure Security tools, guides, blogs, and other resources.

Stargazers:0Issues:2Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:2Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:1Issues:0

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Language:DockerfileLicense:CC0-1.0Stargazers:0Issues:1Issues:0

AWS-Information-Security-Environment

A complete Information Security Environment for small business.

Language:HCLStargazers:0Issues:3Issues:0

continuous-threat-modeling

A Continuous Threat Modeling methodology

License:NOASSERTIONStargazers:0Issues:2Issues:0

Get-UserSession

Query user sessions for the entire domain (Interactive/RDP etc), allowing you to query a Username and see all their logged on sessions, whether Active or Disconnected

Language:PowerShellStargazers:0Issues:1Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

License:MITStargazers:0Issues:2Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:2Issues:1

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:2Issues:0

Knowledge

Random pieces of knowledge — with anecdotes and quotes

License:CC-BY-4.0Stargazers:0Issues:2Issues:0

lme

Logging Made Easy

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Office-365-Extractor

The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)

Language:PowerShellStargazers:0Issues:3Issues:0

PhishingTemplates

This is a collection of phishing templates and a landing page to be used with goPhish

Language:HTMLStargazers:0Issues:1Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:0Issues:1Issues:0

threat-matrix-cicd

Threat matrix for CI/CD Pipeline

Stargazers:0Issues:1Issues:0