Pinned Repositories
autopsy_addon_modules
Repo to store compiled modules or links to 3rd party add-on modules.
Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
crowdsec
Crowdsec - An open-source, lightweight agent to detect and respond to bad behaviours. It also automatically benefits from our global community-wide IP reputation database.
Empire
Empire is a PowerShell and Python post-exploitation agent.
IOCs-IDPS
This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)
nps_payload
This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben
psfalcon
PowerShell for CrowdStrike's OAuth2 APIs
scan4log4shell
A Burp Pro extension that adds log4shell checks to Burp Scanner.
shadowbrokers-exploits
Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation
soc_workflow_app_ce
SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at Elastic stack and view Saved Searches saved by teammates.
thetraker's Repositories
thetraker/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
thetraker/crowdsec
Crowdsec - An open-source, lightweight agent to detect and respond to bad behaviours. It also automatically benefits from our global community-wide IP reputation database.
thetraker/psfalcon
PowerShell for CrowdStrike's OAuth2 APIs
thetraker/scan4log4shell
A Burp Pro extension that adds log4shell checks to Burp Scanner.
thetraker/BeaKer
Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana
thetraker/Credential-Dumping
This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
thetraker/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
thetraker/Fennec
Artifact collection tool for *nix systems
thetraker/HandsOnBloodHound
Material for the "Hands-On BloodHound" Workshop
thetraker/HowToHunt
Tutorials and Things to Do while Hunting Vulnerability.
thetraker/intrigue-core
Discover Your Attack Surface!
thetraker/Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
thetraker/Malware-analysis-and-Reverse-engineering
Some of my publicly available Malware analysis and Reverse engineering.
thetraker/misp-training
MISP trainings, threat intel and information sharing training materials with source code
thetraker/nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
thetraker/nerve
NERVE Continuous Vulnerability Scanner
thetraker/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
thetraker/patch-cve-2021-1675
thetraker/PrintNightmare
thetraker/ProcDump-for-Linux
A Linux version of the ProcDump Sysinternals tool
thetraker/pwndoc
Pentest Report Generator
thetraker/red_team_tool_countermeasures
thetraker/RedTeam_toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
thetraker/Threat_Hunting
Some Threat Hunting queries useful for blue teamers
thetraker/tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
thetraker/vulnkbdiff
Vulnerability Knowledge Base comparison tool
thetraker/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
thetraker/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
thetraker/zaproxy
The OWASP ZAP core project
thetraker/zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.