DeadLenny's Stars
FalconForceTeam/SOAPHound
SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
RCStep/CSSG
Cobalt Strike Shellcode Generator
LuemmelSec/Client-Checker
kleiton0x00/Proxy-DLL-Loads
A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.
OTRF/OSSEM-DD
OSSEM Data Dictionaries
jaredcatkinson/MalwareMorphology
jaredcatkinson/PSReflect-Functions
Module to provide PowerShell functions that abstract Win32 API functions
jaredcatkinson/function-call-stacks
clearbluejar/ghidriff
Python Command-Line Ghidra Binary Diffing Engine
tsale/EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
jaredcatkinson/abstraction-workshop
olafhartong/sysmon-cheatsheet
All sysmon event types and their fields explained
olafhartong/ThreatHunting
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
clong/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
0x4D31/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
hslatman/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
palantir/alerting-detection-strategy-framework
A framework for developing alerting and detection strategies for incident response.
VirusTotal/vt-cli
VirusTotal Command Line Interface
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
corkami/pics
File formats dissections and more...
SigmaHQ/sigma
Main Sigma Rule Repository
optiv/Freeze
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
hasherezade/pe-bear
Portable Executable reversing tool with a friendly GUI
roobixx/EventLogForRedTeams
Simple PoC from Malicious Payload Injection from Windows Event Log Entry
CravateRouge/autobloody
Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound
Cyb3rWard0g/HELK
The Hunting ELK
ossu/computer-science
🎓 Path to a free self-taught education in Computer Science!
markowanga/stweet
Advanced python library to scrap Twitter (tweets, users) from unofficial API