Srinivas11789 / SecurityNuggets
Computer Security Nuggets -- > Ctf writeups + Explore, Research, Study, Fun and Learning Security
☆3Updated 2 weeks ago
Alternatives and similar repositories for SecurityNuggets:
Users that are interested in SecurityNuggets are comparing it to the libraries listed below
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- ☆22Updated 4 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- Exfiltration based on custom X509 certificates☆26Updated 11 months ago
- Password Guessing for different Web Portals☆29Updated 6 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in o…☆45Updated 2 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 7 months ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Scripts for OSCE☆18Updated 6 years ago
- Simple Live Data Collection Tool☆21Updated 4 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆32Updated last month
- This script runs multithreading module that connects to a remote TCP server, monitors active (opened) Microsoft Word documents (.doc,.doc…☆33Updated 4 years ago
- Forked and updated with some additional features over the original☆16Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆39Updated 3 weeks ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆24Updated 4 years ago
- Updated 6 years ago
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment☆14Updated 7 months ago
- ☆14Updated 4 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆13Updated last month