Skip to content
View DashTX707's full-sized avatar

Block or report DashTX707

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

29 results for forked starred repositories
Clear filter

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Python 1 Updated Jul 16, 2024

Rules for the Detection Engine in Elastic Security

Python 5 1 Updated Aug 20, 2024

A list of useful Detection Engineering-related resources.

2 Updated Apr 10, 2023

Your window into the Elastic Stack

TypeScript 2 Updated Oct 31, 2022

Elastic Integrations

Handlebars 1 Updated Sep 30, 2022
Python 1 Updated May 25, 2022

Home for Elastic Endpoint Security Documentation

Python 2 Updated Mar 9, 2022

Threat Detection & Anomaly Detection rules for popular open-source components

1 Updated Aug 21, 2020

An advanced memory forensics framework

Python 1 Updated Jan 3, 2017

Scirius is a web application for Suricata ruleset management.

JavaScript 1 Updated Jul 28, 2017
1 Updated May 11, 2018
Python 1 Updated Nov 30, 2018

Small and highly portable detection tests based on MITRE's ATT&CK.

PowerShell 1 Updated Jun 20, 2018

CarbonBlack EDR detection rules and response actions

HTML 71 7 Updated Sep 10, 2024

Logbook for Digital Forensics and Incident Response

Python 10 3 Updated Jan 21, 2022

Betrusted main SoC design

Verilog 139 21 Updated Nov 24, 2023

Resources for Windows exploit development

1 1 Updated Dec 20, 2021

Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack

C 1 Updated Jul 6, 2021
Vue 1 Updated Nov 11, 2022

The Center for Internet Security Enumeration and Scanning Program

Python 10 1 Updated Nov 15, 2017

ATT&CK Navigator layers for key Russia-aligned adversaries during the 2022 Ukraine crisis

2 Updated Mar 1, 2022

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events…

PowerShell 783 143 Updated Nov 5, 2023

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,317 585 Updated Dec 14, 2024

Various public documents, whitepapers and articles about APT campaigns

4 Updated May 20, 2016

Public script from SANS FOR509 Enterprise Cloud Incident Response

Python 2 Updated Sep 8, 2022

Collection of Cyber Threat Intelligence sources from the deep and dark web

6 2 Updated Feb 4, 2024

A curated list of hacking environments where you can train your cyber skills legally and safely

38 12 Updated Jul 4, 2018