BwanaKijani's starred repositories

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:44203Issues:0Issues:0

seed-labs

SEED Labs developed in the last 20 years.

Language:PythonLicense:NOASSERTIONStargazers:718Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:1116Issues:0Issues:0

attack-control-framework-mappings

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Language:PythonLicense:Apache-2.0Stargazers:477Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7089Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2176Issues:0Issues:0

freq.py

Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy calculations. Uses character pair frequency analysis to determine the likelihood of tested strings of characters occurring.

Language:PythonStargazers:122Issues:0Issues:0

blue-team-wiki

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

Language:HTMLStargazers:436Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:HTMLLicense:CC-BY-4.0Stargazers:1569Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4062Issues:0Issues:0

Windows-Secure-Host-Baseline

Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber

Language:HTMLLicense:NOASSERTIONStargazers:1546Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:845Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27527Issues:0Issues:0