Skip to content
View P0w3rChi3f's full-sized avatar

Block or report P0w3rChi3f

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

game of active directory

PowerShell 4,964 691 Updated Sep 6, 2024

Repo for Concierge AI dev work

Python 154 28 Updated Sep 6, 2024

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

C 485 78 Updated Jan 13, 2024

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to …

C 582 72 Updated Jul 6, 2024

Adversary Tactics - PowerShell Training

PowerShell 1,512 330 Updated Jan 22, 2020

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azur…

Python 903 77 Updated Sep 4, 2024

A curated list of awesome infosec courses and training resources.

199 30 Updated Aug 24, 2023

Adding PowerShell scripts that I use on my Proxmox server to automate certain tasks.

PowerShell 8 Updated Jan 20, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,730 23,698 Updated Sep 6, 2024

Ansible role for Red Hat 7 CIS Baseline

YAML 472 305 Updated Aug 13, 2024

A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring.

C 1,296 329 Updated Apr 1, 2024

Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/intrusion-detection-in-depth)

Jupyter Notebook 199 39 Updated May 2, 2024

Ready to run scripts for network analysis

Lua 83 27 Updated Aug 28, 2024

This is the updated script from https://teamrocketist.github.io/2017/08/29/Forensics-Hackit-2017-USB-ducker/

Python 84 27 Updated Apr 20, 2021

Ansible Playbooks for Security Onion Deployment to VMware ESXi

Shell 11 5 Updated Aug 18, 2022

Ansible and Terraform: Better Together

HCL 401 205 Updated Oct 3, 2018

Interactive visualizations of Terraform dependency graphs using d3.js

JavaScript 2,041 258 Updated Aug 14, 2024

An informational repo about hunting for adversaries in your IT environment.

1,688 363 Updated Nov 17, 2021

PowerForensics provides an all in one platform for live disk forensic analysis

C# 1,382 275 Updated Nov 16, 2023

A PowerShell Module Dedicated to Reverse Engineering

PowerShell 852 209 Updated Aug 20, 2021

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,535 2,760 Updated Aug 28, 2024

This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix

72 2 Updated Jan 26, 2022

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

PowerShell 846 162 Updated Nov 17, 2020

Best Practice Auditd Configuration

1,459 257 Updated Jul 20, 2024

A repository of sysmon configuration modules

PowerShell 2,609 585 Updated Aug 21, 2024

Vagrant is a tool for building and distributing development environments.

Ruby 26,154 4,424 Updated Aug 27, 2024

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,650 300 Updated Jan 5, 2024

The write-ups for participated CTFs

Assembly 60 27 Updated Jul 11, 2023

Digging Deeper....

Go 2,862 478 Updated Sep 6, 2024
Next