Angelo T. Aschert (ATAschert)

ATAschert

Geek Repo

Company:ITDZ Berlin

Location:Berlin, Deutschland

Home Page:https://www.linkedin.com/in/ataschert

Twitter:@ATAschert

Github PK Tool:Github PK Tool

Angelo T. Aschert's starred repositories

Taranis-NG

Taranis NG is an OSINT gathering and analysis tool for CSIRT teams and organisations. It allows team-to-team collaboration, and contains a user portal for simple self asset management. Taranis NG was developed by SK-CERT with a help from wide CSIRT community.

Language:PythonLicense:EUPL-1.2Stargazers:85Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:11887Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9787Issues:0Issues:0

Linux-Incident-Response

practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response

Language:ShellStargazers:338Issues:0Issues:0

Azure-Sentinel-Notebooks

Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.

Language:Jupyter NotebookLicense:MITStargazers:530Issues:0Issues:0

yara-forge

Automated YARA Rule Standardization and Quality Assurance Tool

Language:PythonLicense:GPL-3.0Stargazers:129Issues:0Issues:0

god-mode-rules

God Mode Detection Rules

Language:YARALicense:Apache-2.0Stargazers:125Issues:0Issues:0

playbooks

Phantom Community Playbooks

Language:PythonLicense:Apache-2.0Stargazers:454Issues:0Issues:0

gsvsoc_cirt-playbook-battle-cards

Cyber Incident Response Team Playbook Battle Cards

License:MITStargazers:342Issues:0Issues:0

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

Language:MakefileLicense:NOASSERTIONStargazers:595Issues:0Issues:0

Open-Source-YARA-rules

YARA Rules I come across on the internet

Language:YARAStargazers:317Issues:0Issues:0

Yara-Rules

Repository of Yara Rules

Language:YARAStargazers:74Issues:0Issues:0

threat-intel

Signatures and IoCs from public Volexity blog posts.

Language:PythonLicense:NOASSERTIONStargazers:293Issues:0Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:1526Issues:0Issues:0

detections

A home for detection content developed by the delivr.to team

Language:YARAStargazers:53Issues:0Issues:0

yara-rules

Collection of YARA signatures from individual research

Language:YARALicense:UnlicenseStargazers:40Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1731Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:709Issues:0Issues:0

YARA-rules

Some YARA rules i will add from time to time

Language:YARAStargazers:60Issues:0Issues:0

Talks

Slides of my public talks

Stargazers:43Issues:0Issues:0

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

Language:GoLicense:MITStargazers:1360Issues:0Issues:0

DefenderHarvester

Expose a lot of MDE telemetry that is not easily accessible in any searchable form

Language:GoLicense:MITStargazers:76Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:1553Issues:0Issues:0

FalconHound

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool.

Language:GoLicense:BSD-3-ClauseStargazers:683Issues:0Issues:0

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Language:PythonLicense:Apache-2.0Stargazers:721Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1688Issues:0Issues:0

CyberSecurityRoadmapSuggestions

This repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌

Stargazers:170Issues:0Issues:0

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:753Issues:0Issues:0

Domain-Response

Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to automated phishing domain investigations. However it can be used for every domain to gather all domain information needed. This can help to classify if a domain is malicious.

Language:PythonLicense:BSD-3-ClauseStargazers:37Issues:0Issues:0