- Egypt
- in/iabdlrazik
Lists (2)
Sort Name ascending (A-Z)
Starred repositories
Project based on RegRipper, to extract add'l value/pivot points from TLN events file
PowerSCCM - PowerShell module to interact with SCCM deployments
Miscellaneous projects related to attacking Windows.
Frontpage and Sharepoint fingerprinting and attack tool.
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
A tool matrix for Russian APTs based on the Ransomware Tool Matrix
Sigma open source rules in LimaCharlie format.
A resource containing all the tools each ransomware gangs uses
Real-time, container-based file scanning at enterprise scale
Official Black Hat Arsenal Security Tools Repository
Code samples for No Starch Press Black Hat Go
Guides, Tools, Tips and such for working with the Shadow Brokers dumps
💥 A collection of all documents leaked by former NSA contractor and whistleblower Edward Snowden.
Notes & exercise solutions of Part I from the book: "Hands-On ML with Scikit-Learn, Keras & TensorFlow: Concepts, Tools, and Techniques to Build Intelligent Systems" by Aurelien Geron
Docs and samples for privileged identity and access management in Microsoft Azure and Microsoft Entra.
FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log ag…
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Handy scripts developed and discussed on http://auditcasts.com
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Rules for the Detection Engine in Elastic Security
A list of useful Detection Engineering-related resources.
brokensound77 / kibana
Forked from elastic/kibanaYour window into the Elastic Stack
brokensound77 / integrations
Forked from elastic/integrationsElastic Integrations