Pinned Repositories
awesome-malware-analysis
Defund the Police.
aws-log4j-mitigations
Mitigations (AWS WAF, Lambda@Edge/CloudFront Functions) to implement on AWS to attempt to prevent log4j exploitation.
AWSGoat
AWSGoat : A Damn Vulnerable AWS Infrastructure
cset
Cybersecurity Evaluation Tool
log4j-affected-db
log4j-finder
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)
log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA's Rapid Action Force team to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
log4jscanner
SolarWinds-Sunburst-Solorigate-Supernova-FireEye
Resources related to the SolarWinds supply chain breach, connected to the FireEye breach
ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
CyberSecOps's Repositories
CyberSecOps/Hunting-Queries-Detection-Rules
Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
CyberSecOps/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
CyberSecOps/Awesome-BEC
Repository of attack and defensive information for Business Email Compromise investigations
CyberSecOps/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
CyberSecOps/Azure-MG-Sub-Governance-Reporting
AzGovViz (Azure Governance Visualizer) is a PowerShell script that captures Azure Governance related information such as Azure Policy, RBAC (a lot more) by polling Azure ARM and Microsoft Graph APIs. From the collected data AzGovViz provides visibility on your HierarchyMap, creates a TenantSummary, creates DefinitionInsights and builds granular Sco
CyberSecOps/BlackStone
Pentesting Reporting Tool
CyberSecOps/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
CyberSecOps/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
CyberSecOps/cloud-vulnerabilities
CyberSecOps/decider
A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
CyberSecOps/dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
CyberSecOps/Episode-Notes
Slides, notes and more related to Atomics on a Friday
CyberSecOps/ESXiArgs-Recover
A tool to recover from ESXiArgs ransomware
CyberSecOps/hakrawler
Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
CyberSecOps/KustQueryLanguage_kql
Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting
CyberSecOps/learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
CyberSecOps/MAAD-AF
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Azure AD.
CyberSecOps/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
CyberSecOps/pdftoflashcard
A tool to extract text from a pdf document, use AI to generate Q&As and then export this as a table that can be used to import to flashcard tools such as anki, goodnotes or quizlet.
CyberSecOps/pe-bear
Portable Executable reversing tool with a friendly GUI
CyberSecOps/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Made with ❤️ by @last0x00 and @dottor_morte
CyberSecOps/redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
CyberSecOps/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
CyberSecOps/RToolZ
A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.
CyberSecOps/ScubaGear
Automation to assess the state of your M365 tenant against CISA's baselines
CyberSecOps/security-champion-framework
The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.
CyberSecOps/SentinelAutomationModules
The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel
CyberSecOps/serviceDetector
Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin privileges.
CyberSecOps/SharpSCCM
A C# utility for interacting with SCCM
CyberSecOps/TelemetrySource