Pinned Repositories
ADHealthCheck
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
awesome-incident-response
A curated list of tools for incident response
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
Awesome-WAF
🔥 Everything awesome about web-application firewalls (WAF).
Decoy-sploit
Bunch of honey related items that spoof/decoy powersploit functions.
DeLPhos
Powershell based DLP testing tool.
Hacking
Hornets-Nest
Purple Team Security
Internal-Pentest-Playbook
Internal Network Penetration Test Playbook
s0lari's Repositories
s0lari/Hornets-Nest
Purple Team Security
s0lari/Decoy-sploit
Bunch of honey related items that spoof/decoy powersploit functions.
s0lari/Internal-Pentest-Playbook
Internal Network Penetration Test Playbook
s0lari/DeLPhos
Powershell based DLP testing tool.
s0lari/ADHealthCheck
s0lari/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
s0lari/awesome-incident-response
A curated list of tools for incident response
s0lari/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
s0lari/Awesome-WAF
🔥 Everything awesome about web-application firewalls (WAF).
s0lari/Hacking
s0lari/kali_p05t_1n5ta11
Some bash to make life easier after a new kali install..
s0lari/OSCP
s0lari/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
s0lari/pentest_compilation
Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios
s0lari/purple-team-attack-automation
Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs
s0lari/PwnDefend-ep2
Pivoting
s0lari/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
s0lari/sigma
Generic Signature Format for SIEM Systems
s0lari/Sn1per
Automated pentest framework for offensive security experts
s0lari/sof-elk
Configuration files for the SOF-ELK VM, used in SANS FOR572
s0lari/TA-Sigma-Searches
A Splunk app with saved reports derived from Sigma rules
s0lari/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
s0lari/ThreatHunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
s0lari/ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.
s0lari/wordlists
s0lari/yarGen
yarGen is a generator for YARA rules