Srinivas11789 / SecurityNuggets
Computer Security Nuggets -- > Ctf writeups + Explore, Research, Study, Fun and Learning Security
☆3Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SecurityNuggets
- ☆22Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆21Updated 4 years ago
- Scripts for OSCE☆18Updated 5 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated last month
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- Personal blog about security, exploitation, CTFs, ...☆21Updated 5 years ago
- ☆14Updated 4 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 4 months ago
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆16Updated 7 years ago
- ☆0Updated 5 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- isodump - ISO dump utility☆38Updated 5 years ago
- A cover story generator for people who Need Quick Covers On Operations☆13Updated 4 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 4 years ago
- Scripts to threat optics stack quickly / abbreviated and automated. Run after APT-Lab-Terraform☆12Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆20Updated 4 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- various slides and presentations I've worked on☆18Updated 8 months ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆27Updated 8 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago