Pinned Repositories
appcompatprocessor
"Evolving AppCompat/AmCache data analysis beyond grep"
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
DeepBlueCLI
DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
docker-curator
docker images for elasticsearch curator
DSInternals
DSInternals PowerShell Module and Framework
elastic_cron
elasticintel
Serverless, low cost, threat intel aggregation for enterprise or personal use, backed by ElasticSearch.
security_monitoring
collection of guidance and operational tools to build detection architecture
ssi0202's Repositories
ssi0202/security_monitoring
collection of guidance and operational tools to build detection architecture
ssi0202/appcompatprocessor
"Evolving AppCompat/AmCache data analysis beyond grep"
ssi0202/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
ssi0202/DeepBlueCLI
ssi0202/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
ssi0202/docker-curator
docker images for elasticsearch curator
ssi0202/DSInternals
DSInternals PowerShell Module and Framework
ssi0202/elastic_cron
ssi0202/elasticintel
Serverless, low cost, threat intel aggregation for enterprise or personal use, backed by ElasticSearch.
ssi0202/HELK
The Hunting ELK
ssi0202/Logstash
Contains Logstash related content including tons of Logstash configurations
ssi0202/logstash-cisco-asa
logstash config file that work with 5.2.2 and older versions of logstash. tested on windows 2012 platform
ssi0202/mimikatz
A little tool to play with Windows security
ssi0202/NOAH
PowerShell No Agent Hunting
ssi0202/PowerForensics
PowerForensics provides an all in one platform for live disk forensic analysis
ssi0202/powershell
powershell scripts
ssi0202/powershell-logging-guideline
malwarearcheology powershell guideline
ssi0202/pwdumpstats
Script to output stats around weak passwords and password re-use from an NtdsAudit (pwdump) file
ssi0202/sentinl
ssi0202/ShimCacheParser
ssi0202/siem_logstash_v01
logstash file for siem use
ssi0202/sysmon-config
Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing
ssi0202/sysmon_cfg
sysmon config file to collect data from servers, used on clients this config is really loud
ssi0202/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
ssi0202/vector
A high-performance observability data pipeline.
ssi0202/VulnWhisperer
Create actionable data from your Vulnerability Scans
ssi0202/WinLogsZero2Hero