jesse-harvey's Stars
3xpl01tc0d3r/ProcessInjection
This program is designed to demonstrate various process injection techniques
mandiant/thiri-notebook
The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.
omerbenamram/evtx
A Fast (and safe) parser for the Windows XML Event Log (EVTX) format
0x6d69636b/windows_hardening
HardeningKitty and Windows Hardening Settings
globalbao/awesome-azure-policy
A curated list of blogs, videos, tutorials, code, tools, scripts, and anything useful to help you learn Azure Policy - by @JesseLoudon
cisagov/log4j-affected-db
A community sourced list of log4j-affected software
SummitRoute/csp_security_mistakes
This repo has been replaced by https://www.cloudvulndb.org
Azure/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
philsmd/7z2hashcat
extract information from password-protected .7z archives (and .sfx files) such that you can crack these "hashes" with hashcat
dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
peewpw/Invoke-PSImage
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
api0cradle/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
NSAKEY/nsa-rules
Password cracking rules and masks for hashcat that I generated from cracked passwords.
danielbohannon/Invoke-CradleCrafter
PowerShell Remote Download Cradle Generator & Obfuscator
ion-storm/sysmon-config
Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
PowerShell/PowerShell
PowerShell for every system!
Infocyte/PSHunt
Powershell Threat Hunting Module
alanrenouf/PowerActions
A project to help share common scripts in the PowerActions web client fling