elysianblue
DFIR Analyst, Mad Scientist, Rhino/Ash Main, Stratocaster Addict. Any views expressed are my own, and almost guaranteed to be irrelevant.
Mississippi
elysianblue's Stars
BurntSushi/ripgrep
ripgrep recursively searches directories for a regex pattern while respecting your gitignore
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
academic/awesome-datascience
:memo: An awesome Data Science repository to learn and apply for real world problems.
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
mytechnotalent/Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.
1N3/Sn1per
Attack Surface Management Platform
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
OISF/suricata
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
fabacab/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
urwid/urwid
Console user interface library for Python (official repo)
cisagov/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
blackorbird/APT_REPORT
Interesting APT Report Collection And Some Special IOC
4ndersonLin/awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
mitre-attack/attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
ARPSyndicate/awesome-intelligence
A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources
microsoft/Microsoft-365-Defender-Hunting-Queries
Sample queries for Advanced hunting in Microsoft 365 Defender
securisec/chepy
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
ZeroMemoryEx/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
d99kris/nchat
Terminal-based Telegram / WhatsApp client for Linux and macOS
mandiant/Ghidrathon
The FLARE team's open-source extension to add Python 3 scripting to Ghidra.
mthcht/ThreatHunting-Keywords
Awesome list of keywords and artifacts for Threat Hunting sessions
cartershanklin/pyspark-cheatsheet
PySpark Cheat Sheet - example code to help you learn PySpark and develop apps faster
gfek/Real-CyberSecurity-Datasets
Public datasets to help you address various cyber security problems.
konstantinberlin/malware-windows-audit-log-detection
Detection of malware using dynamic behavior and Windows audit logs
mandiant/citrix-ioc-scanner-cve-2023-3519
cyberdefendersprogram/MachineLearning
svch0stz/TheThreatHuntLibrary
Library of threat hunts to get any user started!
alwashmi/MasterParser
MasterParser is a simple, all-in-one, digital forensics artifact parser
jayhamilton/ngx-dynamic-dashboard-framework
Dynamic Dashboard - This is a json driven dashboard framework that enables the creation and configuration of boards and gadgets/widgets.
L4r1k/CitrixNetscalerTriageScript
:mag_right: Script to help automate the recovery of triage artifacts related to Citrix Netscaler compromise