Zeta's repositories

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

project-killchain

Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, techniques, and Indicators of Compromise (IOCs) aiding in cybersecurity operations. It facilitates penetration testing, incident response, digital forensics, and threat hunting.

Language:PythonStargazers:0Issues:0Issues:0

pySigma

Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

pySigma-pipeline-crowdstrike

SigmaHQ pySigma CrowdStrike processing pipeline

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

sigma

Main Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Beginner-Network-Pentesting

Notes for Beginner Network Pentesting Course

Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Complete-Python-3-Bootcamp

Course Files for Complete Python 3 Bootcamp Course on Udemy

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

CrowdStrike-Queries

CrowdStrike Falcon Queries For Advanced Attack Detection

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DFIR-Tools

This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR

License:CC0-1.0Stargazers:0Issues:1Issues:0

falcon-query-assets

Welcome to the Falcon Query Assets GitHub page.

Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

Security-News

Information Security News

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0