TannerFilip's Stars
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
rshipp/awesome-malware-analysis
Defund the Police.
horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
meirwah/awesome-incident-response
A curated list of tools for incident response
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
geerlingguy/mac-dev-playbook
Mac setup and configuration via Ansible.
ionuttbara/windows-defender-remover
A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.
cugu/awesome-forensics
⭐️ A curated list of awesome forensic analysis tools and resources
Velocidex/velociraptor
Digging Deeper....
WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Purp1eW0lf/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
nsacyber/Mitigating-Web-Shells
Guidance for mitigation web shells. #nsacyber
target/strelka
Real-time, container-based file scanning at enterprise scale
Bert-JanP/Incident-Response-Powershell
PowerShell Digital Forensics & Incident Response Scripts.
mitre-attack/attack-datasources
This content is analysis and research of the data sources currently listed in ATT&CK.
Squiblydoo/debloat
A GUI and CLI tool for removing bloat from executables
hevnsnt/Awesome_Incident_Response
Awesome Incident Response
PaloAltoNetworks/Unit42-timely-threat-intel
A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat intelligence.
pe3zx/crowdstrike-falcon-queries
A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon
bk-cs/rtr
Real-time Response scripts and schema
kant2002/de4dot
.NET deobfuscator and unpacker.
Neo23x0/Loki2
LOKI2 - Simple IOC and YARA Scanner
sumeshi/evtx2es
A library for fast parse & import of Windows Eventlogs into Elasticsearch.
curated-intel/MOVEit-Transfer
A repository for tracking events related to the MOVEit Transfer Cl0p Campaign
Squiblydoo/certReport
A tool to support the reporting of Authenticode Certificates by reducing the effort on individuals to report.
vipyrsec/vipyrsec-deobfuscator
Rewrapping FieryIceStickie's Deobfuscation Tools
0xFFaraday/bspy
import-pandas-as-numpy/chainsaw-rules
A set of custom Chainsaw rules for event log threat hunting.
import-pandas-as-numpy/yara-rules
Fringe useful rules that are mildly beneficial for the public domain.