hfariass's Stars
KoelhoSec/pimpmyP4wnP1
This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability without breaking it, by using Pimpmykali script.
ElectronicCats/CatSniffer
CatSniffer is an original multiprotocol and multiband board for sniffing, communicating, and attacking IoT (Internet of Things) devices using the latest radio IoT protocols. It is a highly portable USB stick that integrates TI CC1352, Semtech SX1262, and an RP2040 for V3 or a Microchip SAMD21E17 for V2
blacklanternsecurity/badsecrets
A library for detecting known secrets across many web frameworks
gtworek/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
tanprathan/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
ustayready/python-pentesting
Just a repo of random Python scripts to get pentesters started with the Python language on engagements.
SigmaHQ/sigma
Main Sigma Rule Repository
dafthack/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
blackhillsinfosec/EventLogging
Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.
advanced-threat-research/Creosote
Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.
WithSecureLabs/Jamf-Attack-Toolkit
Suite of tools to facilitate attacks against the Jamf macOS management platform.
jamf/JamfPrivacyPreferencePolicyControlProfiles
jamf/Jamf-Nation-Scripts
Scripts Migrated from Jamf Nation
Gerenios/AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
Cyb3rWard0g/HELK
The Hunting ELK
OTRF/OSSEM
Open Source Security Events Metadata (OSSEM)
netevert/sentinel-attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
cyberdefenders/DetectionLabELK
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
mitre-attack/attack-scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
sans-blue-team/DeepBlueCLI