Pinned Repositories
ansible-ask-osquery
Rudimentary Ansible play to collect data from systems with osqueryi
blocklist-ipsets-1
ipsets dynamically updated with firehol's update-ipsets.sh script
elastalert
Easy & Flexible Alerting With ElasticSearch
Eric-Zimmerman-tools
EZ FT
EVTX-SAMPLES
Windows Events Samples
kubequery
Kubequery powered by Osquery
mac-a-mal
malicious-chrome-extension-scanner
malwoverview
Malwoverview.py is a simple tool to perform an initial and quick triage on a directory containing malware samples
xnumon
monitor macOS for malicious activity
sathishdsgithub's Repositories
sathishdsgithub/kubequery
Kubequery powered by Osquery
sathishdsgithub/30-Days-Of-JavaScript
30 days of JavaScript programming challenge is a step by step guide to learn JavaScript programming language in 30 days
sathishdsgithub/30-Days-Of-Python
30 days of Python programming challenge is a step by step guide to learn Python programming language in 30 days.
sathishdsgithub/ansible-live-response
This is an example of using Ansible for live response forensics as presented at the SANS DFIR Summit 2019.
sathishdsgithub/attack-guardduty-navigator
A MITRE ATT&CK Navigator export for AWS GuardDuty Findings
sathishdsgithub/binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
sathishdsgithub/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
sathishdsgithub/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
sathishdsgithub/coupon-codes
sathishdsgithub/EC2_containment_and_forensics
Automates AWS EC2 containment, state preservation and collection of forensic artifacts (files, memory dump) due to a security breach. It can be executed from a dedicated forensic system or implemented as Lambda functions.
sathishdsgithub/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
sathishdsgithub/hacker-container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
sathishdsgithub/hetty
Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.
sathishdsgithub/incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
sathishdsgithub/Learning-Python-for-Forensics-Second-Edition
Learning Python for Forensics, Second Edition, Published by Packt
sathishdsgithub/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
sathishdsgithub/osquery_queries
Cisco Orbital - Osquery queries by Talos
sathishdsgithub/osquerysample
osquery
sathishdsgithub/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
sathishdsgithub/playbooks
Phantom Community Playbooks
sathishdsgithub/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
sathishdsgithub/psfalcon-1
PowerShell for CrowdStrike's OAuth2 APIs
sathishdsgithub/puredns
puredns is a subdomain bruteforcing tool that improves massdns to accurately handle wildcard subdomains and DNS poisoning. Easy to use and to integrate into workflows, it ensures the results obtained by public resolvers are clean.
sathishdsgithub/security-cloud-scout
sathishdsgithub/serverless-prey
Serverless Functions for establishing Reverse Shells to Lambda, Azure Functions, and Google Cloud Functions
sathishdsgithub/SIEGMA
SIΣGMA - Transform Sigma rules into SIEM consumables
sathishdsgithub/spacesiren
A honey token manager and alert system for AWS.
sathishdsgithub/thc-tips-tricks-hacks-cheat-sheet
Various tips & tricks
sathishdsgithub/til
Today I Learned
sathishdsgithub/ua-parser-js
UAParser.js - Detect Browser, Engine, OS, CPU, and Device type/model from User-Agent data. Supports browser & node.js environment.