1r-f0rhun73r's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MIT-0Stargazers:0Issues:0Issues:0

BlueCloud

Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

cloud-forensics-utils

Python library to carry out DFIR analysis on the Cloud

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Language:Rich Text FormatStargazers:0Issues:0Issues:0

ds4n6_lib

Library of functions to apply Data Science in several forensics artifacts

License:GPL-3.0Stargazers:0Issues:0Issues:0

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

License:Apache-2.0Stargazers:0Issues:0Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:0Issues:0Issues:0

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

License:GPL-3.0Stargazers:0Issues:0Issues:0

forseti-security

Forseti Security

License:Apache-2.0Stargazers:0Issues:0Issues:0

garble

Obfuscate Go builds

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

humblebundle-downloader

Download you Humble Bundle Library

License:MITStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

kql-for-dfir

A guide to using Azure Data Explorer and KQL for DFIR

Stargazers:0Issues:0Issues:0

labs

This is a collection of tutorials for learning how to use Docker with various tools. Contributions welcome.

License:Apache-2.0Stargazers:0Issues:0Issues:0

LockBit

This is not a crack and not a reverse either. Lockbit RW Source codes have been completely leaked. I'm sharing it so that you don't pay for such things for nothing.

License:EPL-2.0Stargazers:0Issues:0Issues:0

Microsoft-365-Extractor-Suite

A set of PowerShell scripts that allow for complete and reliable acquisition of the Microsoft 365 Unified Audit Log

License:MITStargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Rapid-Response-Reporting

RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provide accurate and timely feedback in the form of reports.

License:MITStargazers:0Issues:0Issues:0

real-time-enforcer

Evaluate existing GCP resources against defined policies. Policies may also contain instructions for remediating such violations.

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecCon-Framework

Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s not always obvious which permutations of policies are required to implement a complete scenario, and there are often unintended consequences of some security lockdowns. The SECCON Baselines divide configuration i

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

thiri-notebook

The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.

License:Apache-2.0Stargazers:0Issues:0Issues:0

threat-research

Repository of tools, YARA rules, and code-snippets from Stairwell's research team.

License:MITStargazers:0Issues:0Issues:0

translated_conti_leaked_comms

Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022

Stargazers:0Issues:0Issues:0

xknow_infosec

Random Stuff for Cyber Security Incident Response

Stargazers:0Issues:0Issues:0