Angelo T. Aschert (ATAschert)

ATAschert

Geek Repo

Company:ITDZ Berlin

Location:Berlin, Deutschland

Home Page:https://www.linkedin.com/in/ataschert

Twitter:@ATAschert

Github PK Tool:Github PK Tool

Angelo T. Aschert's starred repositories

Incident-Response-Powershell

PowerShell Digital Forensics & Incident Response Scripts.

Language:PowerShellLicense:BSD-3-ClauseStargazers:425Issues:0Issues:0

Network-segmentation-cheat-sheet

Best practices for segmentation of the corporate network of any company

License:Apache-2.0Stargazers:3216Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:796Issues:0Issues:0

malware-analysis-detection-engineering

Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha

Language:CLicense:NOASSERTIONStargazers:105Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:941Issues:0Issues:0

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:727Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:4892Issues:0Issues:0

py_webauthn

Pythonic WebAuthn

Language:PythonLicense:BSD-3-ClauseStargazers:811Issues:0Issues:0

webauthn

Web Authentication: An API for accessing Public Key Credentials

Language:HTMLLicense:NOASSERTIONStargazers:1137Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:434Issues:0Issues:0

Blauhaunt

A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you come from where did you go) in Security Incidents and Threat Hunts

Language:JavaScriptLicense:MITStargazers:147Issues:0Issues:0

DFIR-Reference-Frameworks

Repository of public reference frameworks for the DFIR community.

License:GPL-3.0Stargazers:103Issues:0Issues:0

system-design-101

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

License:NOASSERTIONStargazers:59601Issues:0Issues:0

awesome-detection-rules

This is a collection of threat detection rules / rules engines that I have come across.

Stargazers:265Issues:0Issues:0

marblerun

MarbleRun is the control plane for confidential computing. Deploy, scale, and verify your confidential microservices on vanilla Kubernetes. 100% Go, 100% cloud native, 100% confidential.

Language:GoLicense:MPL-2.0Stargazers:234Issues:0Issues:0

edgelessdb

EdgelessDB is a MySQL-compatible database for confidential computing. It runs entirely inside a secure enclave and comes with advanced features for collaboration, recovery, and access control.

Language:GoLicense:GPL-2.0Stargazers:170Issues:0Issues:0

ego

EGo is an open-source SDK that enables you to develop your own confidential apps in the Go programming language.

Language:GoLicense:MPL-2.0Stargazers:474Issues:0Issues:0

constellation

Constellation is the first Confidential Kubernetes. Constellation shields entire Kubernetes clusters from the (cloud) infrastructure using confidential computing.

Language:GoLicense:AGPL-3.0Stargazers:891Issues:0Issues:0

electroniz3r

Take over macOS Electron apps' TCC permissions

Language:SwiftLicense:BSD-2-ClauseStargazers:172Issues:0Issues:0

Kronos

Phorion Kronos is a macOS security tool designed to enhance Apple's Transparency Consent and Control (TCC) security and privacy mechanism.

Language:Objective-CLicense:GPL-3.0Stargazers:66Issues:0Issues:0

Disable-Firefox-Telemetry-and-Data-Collection

How to disable Firefox Telemetry and Data Collection

Stargazers:228Issues:0Issues:0

OSCP

#cheat sheet for OSCP

Stargazers:286Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1827Issues:0Issues:0

Open-Source-Threat-Intel-Feeds

This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.

Language:PythonLicense:BSD-3-ClauseStargazers:481Issues:0Issues:0

ForgeArmory

ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).

Language:SwiftLicense:MITStargazers:72Issues:0Issues:0

TTPForge

The TTPForge is a Cybersecurity Framework for developing, automating, and executing attacker Tactics, Techniques, and Procedures (TTPs).

Language:GoLicense:MITStargazers:294Issues:0Issues:0

90DaysOfCyberSecurity

This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md

License:MITStargazers:5323Issues:0Issues:0

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Language:ShellLicense:Apache-2.0Stargazers:1126Issues:0Issues:0

mquery

YARA malware query accelerator (web frontend)

Language:PythonLicense:AGPL-3.0Stargazers:403Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:825Issues:0Issues:0