sanjvijay's Stars
gogs/gogs
Gogs is a painless self-hosted Git service
jivoi/awesome-ml-for-cybersecurity
:octocat: Machine Learning for Cyber Security
tsale/EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
0x4D31/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
TonyPhipps/SIEM
SIEM Tactics, Techiques, and Procedures
O365/python-o365
A simple python library to interact with Microsoft Graph and Office 365 API
z0m31en7/WhatMail
WhatMail is a command-line tool that analyzes the header of an email and provides detailed information about various fields.
TouK/nussknacker
Low-code tool for automating actions on real time data | Stream processing for the users.
jiep/offensive-ai-compilation
A curated list of useful resources that cover Offensive AI.
ryh04x/CEH-Exam-Questions
Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test
blackorbird/APT_REPORT
Interesting APT Report Collection And Some Special IOC
ion-storm/sysmon-config
Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.
mnrkbys/ma2tl
macOS forensic timeline generator using the analysis result DBs of mac_apt
arkime/arkime
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
dfir-iris/iris-web
Collaborative Incident Response platform
AzureAD/Azure-AD-Incident-Response-PowerShell-Module
The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.
rkhal101/Hack-the-Box-OSCP-Preparation
Hack-the-Box-OSCP-Preparation
a13xp0p0v/linux-kernel-defence-map
Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies
opendistro-for-elasticsearch/alerting
📟 Open Distro Alerting Plugin
mitre/caldera
Automated Adversary Emulation Platform
ventoy/Ventoy
A new bootable USB solution.
sanjvijay/awesome-threat-detection
A curated list of awesome threat detection and hunting resources
sanjvijay/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
mytechnotalent/Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
techno-tim/techno-tim.github.io
Open Source, Community Driven, Documentation for Techno Tim YouTube Videos/ Complete with examples for all your copy pasta needs!
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)