ZikyHD's Stars
nektos/act
Run your GitHub Actions locally 🚀
tomnomnom/gron
Make JSON greppable!
blackorbird/APT_REPORT
Interesting APT Report Collection And Some Special IOC
mattnotmax/cyberchef-recipes
A list of cyber-chef recipes and curated links
last-byte/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
certsocietegenerale/FIR
Fast Incident Response
statping-ng/statping-ng
An updated drop-in for statping. A Status Page for monitoring your websites and applications with beautiful graphs, analytics, and plugins. Run on any type of environment.
vxunderground/VX-API
Collection of various malicious functionality to aid in malware development
infosecB/awesome-detection-engineering
Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.
tclahr/uac
UAC is a powerful and extensible incident response tool designed for forensic investigators, security analysts, and IT professionals. It automates the collection of artifacts from a wide range of Unix-like systems, including AIX, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris.
infosecn1nja/awesome-mitre-attack
A curated list of awesome resources related to Mitre ATT&CK™ Framework
advanced-threat-research/Yara-Rules
Repository of YARA rules made by Trellix ATR Team
a0rtega/metame
metame is a metamorphic code engine for arbitrary executables
JohnHammond/vbe-decoder
A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension
kevoreilly/capemon
capemon: CAPE's monitor
siriussecurity/dettectinator
Dettectinator - The Python library to your DeTT&CT YAML files.
airbus-cert/vbSparkle
VBScript & VBA source-to-source deobfuscator with partial-evaluation
InQuest/yara-rules-vt
Collection of YARA rules designed for usage through VirusTotal.com.
skaji/relocatable-perl
self-contained, portable perl binaries
typosquatter/ail-typo-website
Website for ail-typo-squatting library
iomoath/yara-scanner
YaraScanner is a file pattern-matching tool based on YARA rules.
sdckey/EnScript-Samples
This repository is a collection of EnScript code samples for use in the OpenText EnCase application.
JohnHammond/wfi
Windows File Integrity -- an archive of information on installed Windows binaries.
daveherrald/SA-attck_nav
Splunk App for MITRE Att&CK Navigator(TM)
Tholep/mpeepdf
mpeepdf is a modified version of a powerful Python tool - peepdf to analyze PDF documents
wagga40/Mitre2Datatables
Bring Your Own Mitre Att&ck © Matrix !
wagga40/Zircolite-Rules
Sigma rules converted for direct use with Zircolite
cybersheepdog/Threat-Hunting-Metrics
Threat Hunting is time consuming enough as it is. Coming up with and tracking metrics to justify your hunt team to the Execs often takes time away from your Threat Hunting. I have created this Excel document to help automate as much of that as possible. The Strategic Overview tab is auto-updated based upon what you enter in the Threat Hunts Tab.
doksu/TA-jsontools
JSON Tools Technology Add-On for Splunk
Saket-Upadhyay/ProcPuppy
Multi-threaded Yara-based process memory scanner for *nix systems.