cedowens / Presentations
Collection of Slides From My Conference Talks
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Presentations
- Automated deployment and configuration of a Mythic server using Terraform and Ansible☆9Updated last year
- Spins up a docker container with several useful tools for offensive security in macOS/cloud environments. Also installs the needed depend…☆16Updated 3 years ago
- ☆15Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- A simple bastion host setup designed for cloud-hosted lab environments.☆28Updated 3 years ago
- Tool to download, install, and run macOS capable command & control servers (i.e., C2s with macOS payloads/clients) as docker containers f…☆16Updated 3 years ago
- Ansible role that Installs Mythic☆14Updated 4 months ago
- A combined list of helpful awscli commands from Scott Piper's flaws.cloud exercise as well as from Beau Bullock's Breaching the Cloud Tra…☆18Updated 3 years ago
- ☆58Updated last year
- Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens☆44Updated 3 years ago
- Payload designed for targeting Jamf enrolled devices.☆35Updated last year
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- A tool to password spray Jenkins instances☆52Updated 5 years ago
- Continuous kerberoast monitor☆43Updated last year
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- ☆51Updated last year
- Qemuno Framework☆23Updated 2 years ago
- python3 scripts to help with aws triage needs☆15Updated 2 years ago
- JXA and swift code that can perform some macOS situational awareness without generating TCC prompts.☆37Updated 2 years ago
- Assorted, MIT licensed, threat hunting rules from @bradleyjkemp☆12Updated 2 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆63Updated 3 years ago
- ☆40Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- List of Red Team Resources☆17Updated 4 years ago
- An Ansible role for installing Cobalt Strike.☆74Updated 2 months ago
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆31Updated 3 years ago
- BloodHound Data Scanner☆43Updated 4 years ago