zxz3650's repositories

Language:CStargazers:1Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

SigFinder

Identify binaries with Authenticode digital signatures signed to an internal CA/domain

Stargazers:1Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

License:GPL-3.0Stargazers:0Issues:0Issues:0

args4j

args4j

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

blint

BLint is a Binary Linter to check the security properties, and capabilities in your executables. Since v2, blint is also an SBOM generator for binaries.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

devstack

System for quickly installing an OpenStack cloud from upstream git for testing and development. Mirror of code maintained at opendev.org.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Stargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fleet

Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Windows, Chromebooks, AWS, Google Cloud, Azure, data center, containers, IoT)

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

MemProcFS

MemProcFS

License:AGPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:SCSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Purpleteam

Purpleteam scripts simulation & Detection - trigger events for SOC detections

Language:PowerShellStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Splunk4DFIR

harness the power of Splunk for your investigations

License:MITStargazers:0Issues:0Issues:0

tcpreplay

Pcap editing and replay tools for *NIX and Windows - Users please download source from

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

zxz3650.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0