sircharms's Stars
SecurityBagel/MITRE_ATTACK_PowerBI_
MITRE ATT&CK Based App in Power BI
Cloud-Architekt/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
jsa2/aadcookiespoof
Azure AD Identity Protection Cookie Spoofing
jsa2/aad_device_code
simple cli client for getting tokens with device code flow
ImpostorKeanu/BruteLoops
Protocol agnostic online password guessing API.
ustayready/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
BinaryDefense/artillery
The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
polrbearproject/polrbear
The PoLRBear Project
strandjs/IntroLabs
These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
thinkst/canarytokens
Canarytokens helps track activity and actions on your network.
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
Neo23x0/Raccine
A Simple Ransomware Vaccine
sircharms/cloudmapper
CloudMapper helps you analyze your Amazon Web Services (AWS) environments.
duo-labs/cloudmapper
CloudMapper helps you analyze your Amazon Web Services (AWS) environments.
FirmGuardian/backdoors-and-breaches-pcio
A port of BHIS's Backdoors & Breaches for playingcards.io
TheShiShiLion/BackdoorsAndBreaches
Open-Source PowerShell module to allow online play of Backdoors & Breaches card game devised by Black Hills Information Security
sircharms/datica-policies-jamdocs
Open-source compliance policies.
daticahealth/datica-policies-jamdocs
Open-source compliance policies.
JPCERTCC/ToolAnalysisResultSheet
Tool Analysis Result Sheet
digininja/DVWA
Damn Vulnerable Web Application (DVWA)
davehull/Kansa
A Powershell incident response framework
sans-blue-team/DeepBlueCLI
JPCERTCC/LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
activecm/rita-legacy
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
mitre-attack/attack-datasources
This content is analysis and research of the data sources currently listed in ATT&CK.
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
DefensiveOrigins/AtomicPurpleTeam
Atomic Purple Team Framework and Lifecycle
gentilkiwi/mimikatz
A little tool to play with Windows security
cloud-custodian/cloud-custodian
Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources