Pinned Repositories
awesome-malware-analysis
Defund the Police.
aws-log4j-mitigations
Mitigations (AWS WAF, Lambda@Edge/CloudFront Functions) to implement on AWS to attempt to prevent log4j exploitation.
AWSGoat
AWSGoat : A Damn Vulnerable AWS Infrastructure
cset
Cybersecurity Evaluation Tool
log4j-affected-db
log4j-finder
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA's Rapid Action Force team to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
log4jscanner
SolarWinds-Sunburst-Solorigate-Supernova-FireEye
Resources related to the SolarWinds supply chain breach, connected to the FireEye breach
ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
CyberSecOps's Repositories
CyberSecOps/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
CyberSecOps/attack_ctf_layer
An ATT&CK Navigator layer displaying 50 of the most common TTPs seen during CTF challenges
CyberSecOps/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
CyberSecOps/AzurePolicyAutomator
CyberSecOps/BadZure
BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.
CyberSecOps/CAPEv2
Malware Configuration And Payload Extraction
CyberSecOps/dfir-toolkit
CLI tools for forensic investigation of Windows artifacts
CyberSecOps/diana
Save toil in security operations with: Detection & Intelligence Analysis for New Alerts (D.I.A.N.A. )
CyberSecOps/EDR-Assessment
This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Response (EDR) systems
CyberSecOps/ESXiAudit
ESXi security configuration audit.
CyberSecOps/ForensicMiner
A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.
CyberSecOps/forensictools
Collection of forensic tools
CyberSecOps/Incident-Response-Powershell
This page contains two Powershell Digital Forensics & Incident Response solutions. The first is a complete incident response script. The second is a page where all the individual incident response commands are listed.
CyberSecOps/jollyexec
The Jolly Executioner - a simple command execution proxy
CyberSecOps/loghub
A large collection of system log datasets for AI-driven log analytics [ISSRE'23]
CyberSecOps/Microsoft-Analyzer-Suite
A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
CyberSecOps/MicrosoftPurpleTeamToolkit
CyberSecOps/nusantara
CyberSecOps/Powershell-Scripts-for-Hackers-and-Pentesters
PowerShell commands , scripts and payloads to Enumerate , Edit and manipulate Windows Systems.
CyberSecOps/PrivFu
Kernel mode WinDbg extension and PoCs for token privilege investigation.
CyberSecOps/Red-Team-Exercises
CyberSecOps/RITA-J
Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook
CyberSecOps/ROADtools
A collection of Azure AD/Entra tools for offensive and defensive security purposes
CyberSecOps/Sentinel-Automation
Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.
CyberSecOps/shell_gpt
A command-line productivity tool powered by AI large language models like GPT-4, will help you accomplish your tasks faster and more efficiently.
CyberSecOps/smbclient-ng
smbclient-ng, a fast and user friendly way to interact with SMB shares.
CyberSecOps/SocToProc
CyberSecOps/UK-University-CyberSec-Societies-Lookup
A comprehensive list of all cyber security/ethical hacking/information security societies associated to universities within the UK.
CyberSecOps/velociraptor
Digging Deeper....
CyberSecOps/WindowsDowndate
A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities