zemaz's Stars
spurin/diveintoansible
Content for DiveInto.com's 'Dive Into Ansible' Course
spurin/diveintoansible-lab
Dive Into Ansible Lab
SMSAgentSoftware/PoshToExe
Convert a PowerShell script to an executable file with Visual Studio.
mitre/caldera
Automated Adversary Emulation Platform
sandialabs/sceptre-phenix-topologies
Topologies created to work with the latest version of phenix
patsec/ot-sim
Operational Technology (OT) Simulator
microsoft/MS-DOS
The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
packing-box/awesome-executable-packing
A curated list of awesome resources related to executable packing
mkorman90/sysmon-config-bypass-finder
Detect possible sysmon logging bypasses given a specific configuration
ScarredMonk/SysmonSimulator
Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.
tripmine253/tr1p_dev
scripts mostly
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
cisagov/cset
Cybersecurity Evaluation Tool
x64dbg/ScyllaHide
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
nsacyber/GRASSMARLIN
Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber
cspinstructor/github-crackmes
mytechnotalent/Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
sans-blue-team/DeepBlueCLI
lllyasviel/Fooocus
Focus on prompting and generating
hslatman/awesome-industrial-control-system-security
A curated list of resources related to Industrial Control System (ICS) security.
wilfredinni/python-cheatsheet
All-inclusive Python cheatsheet
SteamDeckHomebrew/decky-loader
A plugin loader for the Steam Deck.
alphasoc/flightsim
A utility to safely generate malicious network traffic patterns and evaluate controls.
jakec903/Starcraft-Original-Reverse-Campaign
This contains files for the Starcraft Campaign but the Player and AI are in reversed roles. (Some modifications are made too)
MISP/misp-galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
MISP/misp-taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
olafhartong/sysmon-modular
A repository of sysmon configuration modules
dhoelzer/ShowMeThePackets
Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/intrusion-detection-in-depth)
0x4D31/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️