{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"NECSC24","owner":"DefensiveOrigins","isFork":false,"description":"Nebraska Cyber Security Conference - Talk Slides & Content","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T14:54:28.833Z"}},{"type":"Public","name":"ADD-PreReqs","owner":"DefensiveOrigins","isFork":false,"description":"Attack Detect Defend Course Pre-Requisites","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T01:21:00.001Z"}},{"type":"Public","name":"DO-LAB","owner":"DefensiveOrigins","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":42,"forksCount":15,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-19T17:26:10.596Z"}},{"type":"Public","name":"Detect-msDS-KeyCredentialLink","owner":"DefensiveOrigins","isFork":false,"description":"Detect msDS-KeyCredentialLink Changes","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-19T06:12:25.571Z"}},{"type":"Public","name":"impacket","owner":"DefensiveOrigins","isFork":true,"description":"Impacket is a collection of Python classes for working with network protocols.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3543,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T04:51:11.547Z"}},{"type":"Public","name":"SysmonCommunityGuide","owner":"DefensiveOrigins","isFork":true,"description":"TrustedSec Sysinternals Sysmon Community Guide","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":166,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-26T08:08:37.884Z"}},{"type":"Public","name":"PetitPotam","owner":"DefensiveOrigins","isFork":true,"description":"PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":285,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-26T07:35:55.247Z"}},{"type":"Public","name":"BloodHound.py","owner":"DefensiveOrigins","isFork":true,"description":"A Python based ingestor for BloodHound","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":325,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T09:30:30.846Z"}},{"type":"Public","name":"PKINITtools","owner":"DefensiveOrigins","isFork":true,"description":"Tools for Kerberos PKINIT and relaying to AD CS","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":76,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T14:04:35.935Z"}},{"type":"Public","name":"ADD_Extras","owner":"DefensiveOrigins","isFork":false,"description":"ADD Extras","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T04:00:02.858Z"}},{"type":"Public","name":"DTE_Extras","owner":"DefensiveOrigins","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-15T04:56:24.958Z"}},{"type":"Public","name":"APT22Things","owner":"DefensiveOrigins","isFork":false,"description":"Location for a few things necessary for APT22","allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":0,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-19T21:03:17.429Z"}},{"type":"Public","name":"Training","owner":"DefensiveOrigins","isFork":false,"description":"Defensive Origins Training Schedule","allTopics":["training","apt","webcasts"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":35,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T19:28:36.691Z"}},{"type":"Public","name":"HostRecon","owner":"DefensiveOrigins","isFork":true,"description":"This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":117,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-10T18:01:18.639Z"}},{"type":"Public","name":"MSSentinelSysmonParser","owner":"DefensiveOrigins","isFork":false,"description":"A simple parser for Sysmon logs through EID28 for Microsoft Sentinel","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-23T18:50:00.626Z"}},{"type":"Public","name":"APT-PreReqs","owner":"DefensiveOrigins","isFork":false,"description":"Applied Purple Teaming Course Pre-Requisites","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-28T04:57:57.490Z"}},{"type":"Public","name":"SentinelKQL","owner":"DefensiveOrigins","isFork":false,"description":"Some supporting KQL queries for a blog","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-22T17:04:44.388Z"}},{"type":"Public","name":"DTEsrc2022","owner":"DefensiveOrigins","isFork":false,"description":"Additional resources for DTE 2022","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-14T12:52:16.151Z"}},{"type":"Public","name":"bl-bfg","owner":"DefensiveOrigins","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-03T17:29:37.099Z"}},{"type":"Public","name":"SILENTTRINITY","owner":"DefensiveOrigins","isFork":true,"description":"An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR","allTopics":[],"primaryLanguage":{"name":"Boo","color":"#d4bec1"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":402,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-16T03:06:28.446Z"}},{"type":"Public","name":"BruteLoops","owner":"DefensiveOrigins","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-15T02:15:08.547Z"}},{"type":"Public","name":"BloodHound","owner":"DefensiveOrigins","isFork":true,"description":"Six Degrees of Domain Admin","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1717,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-11T22:00:31.366Z"}},{"type":"Public","name":"DomainPasswordSpray","owner":"DefensiveOrigins","isFork":true,"description":"DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":371,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-08T16:35:52.043Z"}},{"type":"Public","name":"PowerTools","owner":"DefensiveOrigins","isFork":true,"description":"PowerTools is a collection of PowerShell projects with a focus on offensive operations.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":811,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-28T21:00:42.058Z"}},{"type":"Public","name":"APT-Lab-Terraform","owner":"DefensiveOrigins","isFork":false,"description":"Purple Teaming Attack & Hunt Lab - Terraform","allTopics":["azure","terraform","labs","purpleteam"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":3,"starsCount":157,"forksCount":32,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-29T21:33:48.265Z"}},{"type":"Public","name":"DET062021","owner":"DefensiveOrigins","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-11T10:01:45.988Z"}},{"type":"Public","name":"Responder","owner":"DefensiveOrigins","isFork":true,"description":"Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1674,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-20T16:10:20.171Z"}},{"type":"Public","name":"AtomicPurpleTeam","owner":"DefensiveOrigins","isFork":false,"description":"Atomic Purple Team Framework and Lifecycle","allTopics":["attack","lifecycle","hunting","attack-detection","lifecycle-management","attack-defense","famework","purpleteam"],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":279,"forksCount":36,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-11T22:25:17.618Z"}},{"type":"Public","name":"OpticsBuilder","owner":"DefensiveOrigins","isFork":false,"description":"Install Threat Optics","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-23T22:48:59.454Z"}},{"type":"Public","name":"APT06202001","owner":"DefensiveOrigins","isFork":false,"description":"Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":2,"starsCount":320,"forksCount":76,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-22T05:46:34.384Z"}}],"repositoryCount":44,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"DefensiveOrigins repositories"}