Snickasaurus's Stars
Hack-with-Github/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
farag2/Sophia-Script-for-Windows
:zap: The most powerful PowerShell module for fine-tuning Windows
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
clong/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
Cyb3rWard0g/HELK
The Hunting ELK
raboof/nethogs
Linux 'net top' tool
jacklul/pihole-updatelists
Update Pi-hole's lists from remote sources easily
jeroenpardon/sui
a startpage for your server and / or new tab page
mmotti/pihole-regex
Custom regex filter list for use with Pi-hole.
geerlingguy/internet-monitoring
Monitor your network and internet speed with Docker & Prometheus
geerlingguy/ansible-role-security
Ansible Role - Security
The-Virtual-Desktop-Team/Virtual-Desktop-Optimization-Tool
The script and configuration files in this repository provide an easy method to customize and apply performance related settings to virtual desktop environments.
TonyPhipps/SIEM
SIEM Tactics, Techiques, and Procedures
airbus-cert/Winshark
A wireshark plugin to instrument ETW
JPCERTCC/SysmonSearch
Investigate suspicious activity by visualizing Sysmon's event log
SwiftOnSecurity/SwiftFilter
Exchange Transport rules to detect and enable response to phishing
nickrod518/PowerShell-Scripts
PowerShell scripts ranging from SCCM, MSO, AD, and other corporate enterprise uses... to sending cat facts to coworkers.
microsoft/AADConnectConfigDocumenter
AAD Connect configuration documenter is a tool to generate documentation of an AAD Connect installation.
splunk/melting-cobalt
A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object
Graylog2/graylog-plugin-threatintel
Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases
activecm/espy
Endpoint detection for remote hosts for consumption by RITA and Elasticsearch
Graylog2/graylog-guide-ubiquity-unify-ap
How to receive and parse Ubiquity Unify Access Point logs with Graylog
ansiblejunky/ansible-project-template
Example repository used for demo purposes - contains Ansible playbooks and uses a requirements.yml to pull Ansible Roles
ET-CS/Centos-Backup-Script
Backup script for CentOS based systems. Backup your important folders & MySQL databases into daily tar.gz.
spyx/SysmonGrahp
linuxxstart/ansible-vmware-deploy
gzurowski/mc-scripts
Music Collection Scripts (MC Scripts) helps organizing digital audio collections with a set of PowerShell scripts.
linuxxstart/ansible-vmware-graylog
Criando maquina virtual no VMware e instalando o Graylog Sever