Pinned Repositories
Scouter
This repository maintains some of the scripts made by Ebryx DevSecOps team.
__DFIR-scripts
Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment
LOLBAS-1
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
NtdsAudit
An Active Directory audit utility
securitynotes
I write everything I read on cybersecurity.
sysmon-config
Sysmon configuration file template with default high-quality event tracing
vit
a SLE.
KeyboardMonkey's Repositories
KeyboardMonkey/vit
a SLE.
KeyboardMonkey/securitynotes
I write everything I read on cybersecurity.
KeyboardMonkey/__DFIR-scripts
Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment
KeyboardMonkey/LOLBAS-1
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
KeyboardMonkey/NtdsAudit
An Active Directory audit utility
KeyboardMonkey/sysmon-config
Sysmon configuration file template with default high-quality event tracing
KeyboardMonkey/Apktool
A tool for reverse engineering Android apk files
KeyboardMonkey/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
KeyboardMonkey/ATTACK
MITRE ATT&CK Windows Logging Cheat Sheets
KeyboardMonkey/auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
KeyboardMonkey/awesome-osint
:scream: A curated list of amazingly awesome OSINT
KeyboardMonkey/awesome-yara
A curated list of awesome YARA rules, tools, and people.
KeyboardMonkey/aws-incident-response-runbooks
KeyboardMonkey/dex2jar
Tools to work with android .dex and java .class files
KeyboardMonkey/evtxtoelk
A lightweight tool to load Windows Event Log evtx files into Elasticsearch.
KeyboardMonkey/Infosec-Deals-2020
Ongoing Infosec Deals 2020
KeyboardMonkey/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
KeyboardMonkey/localpk.github.io
Main website
KeyboardMonkey/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
KeyboardMonkey/nopaste
:clipboard: Client-side paste service
KeyboardMonkey/osquery-configuration
A repository for using osquery for incident detection and response
KeyboardMonkey/PANhunt
PANhunt searches for credit card numbers (PANs) in directories.
KeyboardMonkey/PasswordPusher
🔐 PasswordPusher is an application to securely communicate passwords over the web. Passwords automatically expire after a certain number of views and/or time has passed.
KeyboardMonkey/PAW
KeyboardMonkey/PoshHarvestPy
Simple utility to extract the powershell history of all users
KeyboardMonkey/prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA and other security requirements.
KeyboardMonkey/sysmon-modular
A repository of sysmon configuration modules
KeyboardMonkey/velociraptor
Digging Deeper....
KeyboardMonkey/Windows10-Privacy
Windows 10 Privacy Guide
KeyboardMonkey/yopass
Secure sharing for secrets, passwords and files