Pinned Repositories
APT06202001
Applied Purple Teaming - Infrastructure, Threat Optics, and Continious Improvement - June 6, 2020
awesome-detection-rules
This is a collection of threat detection rules / rules engines that I have come across.
awesome-intelligence-writing
Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles
Bug
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
byob
BYOB (Build Your Own Botnet)
C2_Automation
C2 Automation using Linode
PSFalcon
PowerShell for CrowdStrike Falcon's OAuth2 APIs
repos
List of Repositories
tensorflow-1.4-billion-password-analysis
Deep Learning model to analyze a large corpus of clear text passwords.
jSkripts's Repositories
jSkripts/PSFalcon
PowerShell for CrowdStrike Falcon's OAuth2 APIs
jSkripts/repos
List of Repositories
jSkripts/APT06202001
Applied Purple Teaming - Infrastructure, Threat Optics, and Continious Improvement - June 6, 2020
jSkripts/awesome-detection-rules
This is a collection of threat detection rules / rules engines that I have come across.
jSkripts/awesome-intelligence-writing
Awesome collection of great and useful resources concerning intelligence writing such as manuals/guides, standards, books, and articles
jSkripts/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
jSkripts/C2_Automation
C2 Automation using Linode
jSkripts/Corporate_Masks
8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting
jSkripts/detection-engineering-maturity-matrix
jSkripts/elk-tls-docker
This repository contains code to create a ELK stack with certificates & security enabled using docker-compose
jSkripts/gofalcon
Golang-based SDK to CrowdStrike's APIs
jSkripts/Havoc
The Havoc Framework
jSkripts/incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
jSkripts/LeanAndMean
snippets for power users
jSkripts/ligolo
Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/
jSkripts/OSCP-Exam-Report-Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
jSkripts/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan (py2) in scripts folder. Py3 port coming. Custom ISO coming.
jSkripts/passphrase-wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
jSkripts/PENTESTING-BIBLE
Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
jSkripts/pimpmykali
Kali Linux Fixes for Newly Imported VM's
jSkripts/PowerSharpPack
jSkripts/project-layout
Standard Go Project Layout
jSkripts/red-team-scripts
A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc
jSkripts/sigma
Generic Signature Format for SIEM Systems
jSkripts/SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
jSkripts/sigma-rules
Sigma rules from Joe Security
jSkripts/sigma-to-elastalert
Ansible playbook to convert Sigma rules to ElastAlert rules
jSkripts/SigmaUI
SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)
jSkripts/terraform-provider-tines
Terraform provider for Tines.io
jSkripts/untitledgoosetool
Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.