Pinned Repositories
AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
aka
Search for Microsoft's aka.ms links
automa
A chrome extension for automating your browser by connecting blocks
automox-console-sdk-python
Automox Console SDK for Python
capa
The FLARE team's open-source tool to identify capabilities in executable files.
cloudgrep
cloudgrep is grep for cloud storage
collector-templates
Templates for Cribl Stream Collectors
CrowdStream_and_Cribl-Stream_CrowdStrike_Wiki
JSON Configurations for Cribl Stream and CrowdStream
joelfilosa's Repositories
joelfilosa/AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
joelfilosa/aka
Search for Microsoft's aka.ms links
joelfilosa/automa
A chrome extension for automating your browser by connecting blocks
joelfilosa/automox-console-sdk-python
Automox Console SDK for Python
joelfilosa/capa
The FLARE team's open-source tool to identify capabilities in executable files.
joelfilosa/cloudgrep
cloudgrep is grep for cloud storage
joelfilosa/collector-templates
Templates for Cribl Stream Collectors
joelfilosa/CrowdStream_and_Cribl-Stream_CrowdStrike_Wiki
JSON Configurations for Cribl Stream and CrowdStream
joelfilosa/ebpf-beginners
The beginner's guide to eBPF
joelfilosa/falconpy
The CrowdStrike Falcon SDK for Python 3
joelfilosa/flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
joelfilosa/follina.py
POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes
joelfilosa/linenote
VSCode extension to add notes to the line of code.
joelfilosa/EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
joelfilosa/File-Tunnel
Tunnel TCP connections through a file
joelfilosa/InsightEngineering
Hardcore Debugging
joelfilosa/NextronSystems-CyberChef
CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition
joelfilosa/nthasher
A fast wordlist to nthash converter
joelfilosa/protections-artifacts
Elastic Security detection content for Endpoint
joelfilosa/psfalcon
PowerShell for CrowdStrike's OAuth2 APIs
joelfilosa/reportly
Reportly is an AzureAD user activity report tool.
joelfilosa/rtr
Real-time Response scripts and schema
joelfilosa/security_content
Splunk Security Content
joelfilosa/Sentinel-Queries
Collection of KQL queries
joelfilosa/sigma
Main Sigma Rule Repository
joelfilosa/sliver
Adversary Emulation Framework
joelfilosa/splunk-crowdstrike-event-queries
joelfilosa/SysmonCommunityGuide
TrustedSec Sysinternals Sysmon Community Guide
joelfilosa/weatherme
joelfilosa/webshell
This is a webshell open source project