Pinned Repositories
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
awesome-forensics
A curated list of awesome forensic analysis tools and resources
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
blueteam_homelabs
Great List of Resources to Build an Enterprise Grade Home Lab
HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Invoke-CradleCrafter
PowerShell Remote Download Cradle Generator & Obfuscator
Invoke-Obfuscation
PowerShell Obfuscator
opensoc
OpenSource Security Operations Center
Revoke-Obfuscation
PowerShell Obfuscation Detection Framework
tallcyberguy's Repositories
tallcyberguy/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
tallcyberguy/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
tallcyberguy/awesome-forensics
A curated list of awesome forensic analysis tools and resources
tallcyberguy/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
tallcyberguy/blueteam_homelabs
Great List of Resources to Build an Enterprise Grade Home Lab
tallcyberguy/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
tallcyberguy/Hash-Huntress
PowerShell framework to detect the existence of files matching SHA-256 hashes provided to the framework, located in file path(s) provided to the framework, using WindowsRM. This tool was built to be a flexible framework that can be tailored to fit many situations.
tallcyberguy/SCRIPTS
tallcyberguy/Security-Resources
Sharing our knowledge and resources in the field of cyber security.
tallcyberguy/SentinelOne-ATTACK-Queries
MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity
tallcyberguy/sentinelone-queries
Repository of SentinelOne Deep Visibility queries.
tallcyberguy/windows-incident-reponse-tool
Windows Incident Response Tool - Powershell
tallcyberguy/EDR-Testing-Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
tallcyberguy/Event-Forwarding-Guidance
Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber
tallcyberguy/First-Project
not yet
tallcyberguy/ForensicsTools
A list of free and open forensics analysis tools and other resources
tallcyberguy/Google-Rapid-Response
GRR Rapid Response: remote live forensics for incident response
tallcyberguy/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
tallcyberguy/IntroLabs
These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
tallcyberguy/iris-web
Collaborative Incident Response platform
tallcyberguy/KQL
Kusto Query Language
tallcyberguy/LearingMaterials
Different learning materials
tallcyberguy/malwaretoolkit
The essential toolkit for reversing, malware analysis, and cracking
tallcyberguy/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
tallcyberguy/phishing_pot
A collection of phishing samples for researchers and detection developers.
tallcyberguy/PowerShdll
Run PowerShell with rundll32. Bypass software restrictions.
tallcyberguy/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
tallcyberguy/public_tools
tallcyberguy/tallcyberguy
Config files for my GitHub profile.
tallcyberguy/tallcyberguy.github.io