Lists (1)
Sort Name ascending (A-Z)
Stars
The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defenses
My subdomain enumeration script. It's unique in the way it is built upon.
My subdomain enumeration
GRR Rapid Response: remote live forensics for incident response
FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log ag…
Powershell script to monitor a file for changes, then alert/notify a set of services
A list of cyber-chef recipes and curated links
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Convert EVT and EVTX files to JSON for easier SIEM tool ingestion
Python script for outputting PCAPs as JSON as well as extracting attachments within the traffic stream
A simple collection of free and affordable cyber security resources...
Obtain actionable identifiers from MITRE ATT&CK framework based on provided parameters.
Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.
Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...
MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
Tool to scan for secret files on HTTP servers
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…