neslihanhelvacioglu's Stars
Yara-Rules/rules
Repository of yara rules
MalwareCube/SOC101
https://academy.tcm-sec.com/
InQuest/awesome-yara
A curated list of awesome YARA rules, tools, and people.
paramint/AD-Attack-Defense
Correia-jpv/fucking-awesome-incident-response
A curated list of tools for incident response. With repository stars⭐ and forks🍴
RedSiege/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Bert-JanP/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
tjnull/TJ-OSINT-Notebook
This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook has helped me in many situations to learn more about OSINT and how to analyze the data that is out there on the internet.
0xStarlight/CRTE-Notes
Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
ciscocsirt/GOSINT
The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
Ptr32Void/OSTrICa
josh0xA/darkdump
Open Source Intelligence Interface for Deep Web Scraping
GuidoBartoli/sherloq
An open-source digital image forensic toolset
piaolin/DetectDee
DetectDee: Hunt down social media accounts by username, email or phone across social networks.
wh0amitz/SharpADWS
Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).
wddadk/OSINT-for-countries
Methodology, links, tools for OSINT in different countries
zzzteph/sheye
Opensource assets and vulnerability scanning tool
reddelexc/hackerone-reports
Top disclosed reports from HackerOne
SigmaHQ/sigma
Main Sigma Rule Repository
moshekaplan/awesome-SOC-appliances
A curated list of FOSS software appliances for building a SOC
maysarax/SOC
evild3ad/MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
JPMinty/MindMaps
Collection of created MindMaps
taftss/TaftssCrypter
TaftssCrypter is a C#-based, target-focused Ransomware Simulation tool.
cyb3rmik3/MDE-DFIR-Resources
A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.
RocketGod-git/email-osint-discord-bot
Finds as much OSINT data as possible using email address as a search term.
cyb3rmik3/KQL-threat-hunting-queries
A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).
brootware/awesome-cyber-security-university
🎓 Because Education should be free. Contributions welcome! 🕵️
RoseSecurity/Anti-Virus-Evading-Payloads
During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Here is a simple way to evade anti-virus software when creating backdoors!