Cyb3rSn0rlax's Stars
blaCCkHatHacEEkr/PENTESTING-BIBLE
articles
BishopFox/sliver
Adversary Emulation Framework
SigmaHQ/sigma
Main Sigma Rule Repository
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
geohot/qira
QEMU Interactive Runtime Analyser
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
hasherezade/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
netbiosX/Checklists
Red Teaming & Pentesting checklists for various engagements
OTRF/Security-Datasets
Re-play Security Events
nshalabi/SysmonTools
Utilities for Sysmon
vxunderground/VXUG-Papers
Research code & papers from members of vx-underground.
Flangvik/TeamFiltration
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
DFIRKuiper/Kuiper
Digital Forensics Investigation Platform
threathunters-io/laurel
Transform Linux Audit logs for SIEM usage
LuemmelSec/Pentest-Tools-Collection
AndrewRathbun/DFIRMindMaps
A repository of DFIR-related Mind Maps geared towards the visual learners!
deepinstinct/Lsass-Shtinkering
RansomLook/RansomLook
Yet another Ransomware gang tracker
jsecurity101/MSRPC-to-ATTACK
A repository that maps commonly used attacks using MSRPC protocols to ATT&CK
rivitna/Malware
airbus-cert/Invoke-Bof
Load any Beacon Object File using Powershell!
TimMisiak/WinDbgCookbook
This is a repo for small, useful scripts and extensions
PayloadSecurity/Sandbox_Scryer
dr4k0nia/tooling-playground
A collection of small scripts and tools for deobfuscation and malware analysis.
kazuminn/vulsbeat
Vuls Beater for Elasticsearch - connecting vuls
j91321/MISP2memcached
Load MISP events into memcached for log enrichment using logstash
barvhaim/mordor2ecs
Windows log to ECS format for Mordor large dataset
Cyb3rSn0rlax/PCAP-ATTACK
PCAP Samples for Different Post Exploitation Techniques
itrobertson/ElasticsearchWatcher
These are an example of typical Watcher Alerts, by design the automation component will fill in the variables. For example, you can choose to use BRO logs or allow the algorithm to chose for you.
silence-is-best/howtos
How to's