Prometheus (0xdeeraf)

0xdeeraf

Geek Repo

Location:unknown

Twitter:@0xdeeraf

Github PK Tool:Github PK Tool

Prometheus's repositories

Language:SCSSLicense:MITStargazers:1Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:0Issues:0Issues:0

emoji-cheat-sheet

A markdown version emoji cheat sheet

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

evt2sigma

Log Entry to Sigma Rule Converter

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

EVTX-to-MITRE-Attack

Set of EVTX samples (>170) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.

Stargazers:0Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:0Issues:0

iris-web

Incident Response collaborative platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

laurel

Transform Linux Audit logs for SIEM usage

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

MindMaps

#ThreatHunting #DFIR #Malware #Detection Mind Maps

Stargazers:0Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

License:MS-PLStargazers:0Issues:0Issues:0

RemotePotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

License:MITStargazers:0Issues:0Issues:0

reverse-engineering-journal

anything I find interesting regarding reverse engineering

Stargazers:0Issues:0Issues:0

SentinelKQL

Azure Sentinel KQL

Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

License:MITStargazers:0Issues:0Issues:0

sysmon-configs

Various complete configs

License:MITStargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

Zircolite

A standalone SIGMA-based detection tool for EVTX.

Stargazers:0Issues:0Issues:0