Highlights
Starred repositories
SDK & CLI for FourCore ATTACK REST API in Golang
Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Fl…
pySigma backend for converting Sigma rules to SurrealQL queries
A tool for monitoring system events and sending relevant information to the EDR server for further analysis and response (POC).
Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques
A repository for using windows event forwarding for incident detection and response
An ssh honeypot with the XZ backdoor. CVE-2024-3094
The Minimalistic x86/x64 API Hooking Library for Windows
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Scan vulnerable drivers on Windows with loldrivers.io
firedrill is a malware simulation harness for evaluating your security controls
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter
Assembler / Disassembler for the Yan85 architecture
USB Rubber Ducky Script for capture saved wifi passwords
Tutorials for getting started with Pwntools
An step by step fuzzing tutorial. A GitHub Security Lab initiative
my results for the exercises in the book "Practical Reverse Engineering" by Bruce Dang et al.
This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).
Go library and program to access your Authy TOTP secrets.
A open contribute bootcamp to develop DevSecOps skills...
VirtualBox VM detection mitigation loader