0xZRB (zoerab)

zoerab

Geek Repo

0

followers

0

following

0

stars

Location:Belgium

Github PK Tool:Github PK Tool

0xZRB's repositories

smudge

Passive OS detection based on SYN packets without Transmitting any Data

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Adversary3

Malware vulnerability intel tool for third-party attackers.

License:MITStargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

badssl.com

:lock: Memorable site for testing clients against bad SSL configs.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

croc

Easily and securely send things from one computer to another :crocodile: :package:

License:MITStargazers:0Issues:0Issues:0

Demos

Repo Filled With Follow Along Guides

Language:ShellStargazers:0Issues:0Issues:0

DNS-Tunnel-Keylogger

Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

endlessh

SSH tarpit that slowly sends an endless banner

License:UnlicenseStargazers:0Issues:0Issues:0

how-to-setup-a-honeypot

How to setup a honeypot with an IDS, ELK and TLS traffic inspection

Stargazers:0Issues:1Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

linux

Linux kernel source tree

License:NOASSERTIONStargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

Microsoft-365-Extractor-Suite

A set of PowerShell scripts that allow for complete and reliable acquisition of the Microsoft 365 Unified Audit Log

License:MITStargazers:0Issues:0Issues:0

miniserve

🌟 For when you really just want to serve some files over HTTP right now!

Language:RustLicense:MITStargazers:0Issues:1Issues:0

nipe

An engine to make Tor network your default gateway

Language:PerlLicense:NOASSERTIONStargazers:0Issues:1Issues:0

notes

Full of public notes and Utilities

Language:PowerShellStargazers:0Issues:1Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:1Issues:0

quicmap

quicmap is a simple yet quic (!) QUIC protocol scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

script-server

Web UI for your scripts with execution management

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:0Issues:1Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Threat-Hunting

Detection of obfuscated Powershell commands

License:MITStargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0

USB-WiFi

USB WiFi Adapter Information for Linux

Stargazers:0Issues:0Issues:0

win-mal-investigations

Windows Malware Investigation Scripts & Docs

License:MITStargazers:0Issues:0Issues:0

wstunnel

Tunneling over websocket protocol - Static binary available

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:0Issues:1Issues:0