Lists (11)
Sort Name ascending (A-Z)
Starred repositories
A repository of curated datasets from various attacks
The lab involves setting up a virtualized environment with Oracle VM VirtualBox, creating Windows 10, Kali Linux, Windows Server, and Ubuntu Server VMs. Tools like Splunk, Sysmon, and Crowbar are u…
Setting up an Active Directory (home lab) that includes Splunk, Kali Linux & Atomic Red Team.
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Splunk query's to detect the used Log4j version and detect abuse.
Gemma 2B with 10M context length using Infini-attention.
Visual Studio Code Extension for Splunk
jhodgkinson-splunk / splunk_wineventcode_secanalysis
Forked from J-C-B/splunk_wineventcode_secanalysisWindows Event Code Security Analysis app for Splunk.
A tool to convert Windows evtx files (Windows Event Log Files) into JSON format and log to Splunk (optional) using HTTP Event Collector.
Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE Att&CK
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
#1 Locally hosted web application that allows you to perform various operations on PDF files
Guide for using 4IFIR - ultimate CFW for overlocking Nintendo Switch
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Collected fuzzing payloads from different resources
Mageric0412 / myfuzzdb
Forked from fuzzdb-project/fuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
Burp Suite Certified Practitioner Exam Study