Pinned Repositories
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
alerting-detection-strategy-framework
A framework for developing alerting and detection strategies for incident response.
All-Things-Postman
A selection of examples using Postman REST Client
amplify-passwordless-sms-auth
amplify passwordless sms authentication
detection-rules
Rules for Elastic Security's detection engine
Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
minemeld-qradar-api
OSINT
Collections of tools and methods created to aid in OSINT collection
poruchikrj's Repositories
poruchikrj/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
poruchikrj/Anomaly-Detection
Scripts to help to detect anomalies in pcap file. Anomaly Detection using tensorflow and tshark.
poruchikrj/awesome-appsec
A curated list of resources for learning about application security
poruchikrj/awesome-cybersecurity
Curated list of awesome cybersecurity companies and solutions.
poruchikrj/awesome-elasticsearch
A curated list of the most important and useful resources about elasticsearch: articles, videos, blogs, tips and tricks, use cases. All about Elasticsearch!
poruchikrj/awesome-sec-talks
A collected list of awesome security talks
poruchikrj/awesome-yara
A curated list of awesome YARA rules, tools, and people.
poruchikrj/book-resources
poruchikrj/burp-xss-sql-plugin
poruchikrj/freq.py
Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy calculations. Uses character pair frequency analysis to determine the likelihood of tested strings of characters occurring.
poruchikrj/fuzzbunch
NSA finest tool
poruchikrj/HUNT
poruchikrj/IRM
Incident Response Methodologies
poruchikrj/jupyter-notes
Some notes, taken with jupyter noteboook, about my studies and my interests
poruchikrj/lang-uk-ms
poruchikrj/MachineLearning
poruchikrj/malware-samples
A collection of malware samples caught by several honeypots i manage
poruchikrj/nzyme
Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode.
poruchikrj/PracticalMalwareAnalysis-Labs
Binaries for the book Practical Malware Analysis
poruchikrj/security-cheatsheets
A collection of cheatsheets for various infosec tools and topics.
poruchikrj/sysmon-dfir
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
poruchikrj/theZoo
A repository of LIVE malwares for your own joy and pleasure
poruchikrj/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
poruchikrj/ThreatHunting
An informational repo about hunting for adversaries in your IT environment.
poruchikrj/tonal-model
poruchikrj/ToolAnalysisResultSheet
Tool Analysis Result Sheet
poruchikrj/Unix-Privilege-Escalation-Exploits-Pack
Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
poruchikrj/vk-miner
A miner to do a sociological data-mining from vk.com
poruchikrj/vulyk-ner
NER tagging plugin for Vulyk, crowdsourcing framework
poruchikrj/waidps
Wireless Auditing, Intrusion Detection & Prevention System