1d8 / ctf
CTF Solution Writeups
☆21Updated last year
Alternatives and similar repositories for ctf:
Users that are interested in ctf are comparing it to the libraries listed below
- ReconPal: Leveraging NLP for Infosec☆55Updated 2 years ago
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆23Updated 4 months ago
- ☆17Updated last year
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 8 months ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆18Updated last year
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- A list of awesome penetration testing tools and resources.☆78Updated last year
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 5 months ago
- Graphical map of known Advanced Persistent Threats☆47Updated last year
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- A collection of reports and case studies to understand the threat landscape for UK critical infrastructure☆38Updated 11 months ago
- ☆32Updated 2 months ago
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- Bloodhound Portable for Windows☆51Updated last year
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆37Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆17Updated 2 months ago
- Write-Ups for TryHackMe☆23Updated 3 years ago
- Resources for AD penetration testing and security☆29Updated 2 years ago
- Collection of videos of Raids on Cybercriminals☆18Updated 3 months ago
- Basic guide for performing a Physical PenTest - Nist 800-12, 800-53, 800-115, 800-152☆18Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- EvtXHunt is an Autopsy plugin that is able to analyze Windows EVTX logs against a library of SIGMA rules.☆16Updated 3 years ago
- Threat Simulator for Enterprise Networks☆14Updated 2 years ago
- Azure AD enumeration over MS Graph☆80Updated 2 years ago
- ☆27Updated last week
- A learning and testing environment for web application hacking and pentesting.☆25Updated 4 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- ☆72Updated 2 weeks ago