Skip to content
View aroggek's full-sized avatar

Block or report aroggek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Conference presentation slides

1,677 273 Updated Dec 20, 2024

A repository of curated datasets from various attacks

Python 616 97 Updated Feb 1, 2025

Living Off The Land Drivers

YARA 1,092 130 Updated Jan 29, 2025

The lab involves setting up a virtualized environment with Oracle VM VirtualBox, creating Windows 10, Kali Linux, Windows Server, and Ubuntu Server VMs. Tools like Splunk, Sysmon, and Crowbar are u…

2 Updated Apr 4, 2024

Setting up an Active Directory (home lab) that includes Splunk, Kali Linux & Atomic Red Team.

2 Updated Jun 11, 2024

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Jinja 2,216 368 Updated Feb 2, 2025

Splunk query's to detect the used Log4j version and detect abuse.

4 Updated May 4, 2022

Splunk Security Content

Python 1,336 377 Updated Jan 31, 2025

Gemma 2B with 10M context length using Infini-attention.

Python 959 61 Updated May 12, 2024

Visual Studio Code Extension for Splunk

Python 88 25 Updated Dec 2, 2024

Windows Event Code Security Analysis app for Splunk.

CSS 1 Updated Mar 22, 2023

A tool to convert Windows evtx files (Windows Event Log Files) into JSON format and log to Splunk (optional) using HTTP Event Collector.

Python 54 11 Updated Apr 8, 2022

Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE Att&CK

90 12 Updated Jan 28, 2025

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,521 508 Updated Dec 8, 2022

#1 Locally hosted web application that allows you to perform various operations on PDF files

Java 49,454 4,089 Updated Feb 2, 2025

Guide for using 4IFIR - ultimate CFW for overlocking Nintendo Switch

C++ 360 16 Updated Jan 23, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 60,469 24,111 Updated Feb 2, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,919 14,942 Updated Jan 25, 2025

Collected fuzzing payloads from different resources

Python 107 32 Updated Jun 9, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 1 Updated Mar 11, 2023

Best Practice Auditd Configuration

1,552 274 Updated Jan 31, 2025

Burp Suite Certified Practitioner Exam Study

Python 977 289 Updated Dec 3, 2024

Splunk Docker GitHub Repository

Python 477 258 Updated Jan 30, 2025