Rodney Flores (CyberRoFlo)

CyberRoFlo

Geek Repo

Location:San Diego, CA

Home Page:cyberroflo.com

Twitter:@cyberroflo

Github PK Tool:Github PK Tool

Rodney Flores's starred repositories

cutter-plugins

A curated list of Community Plugins and Scripts written for Cutter

Stargazers:249Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:1983Issues:0Issues:0

PoSh-EasyWin

PowerShell - Endpoint Analysis Solution Your Windows Intranet Needs

Language:PowerShellStargazers:47Issues:0Issues:0

Nobelium-PdfDLRunAesShellcode

A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn

Language:CLicense:MITStargazers:100Issues:0Issues:0

InsightIDR-rapid7-SIEM-Cheat-Sheet

LEQL examples for Rapid7 SIEM

Stargazers:7Issues:0Issues:0

LMML

Repository of resources for the "Less Money, More Lab" class

Language:PowerShellStargazers:4Issues:0Issues:0

vagrant-vmware-desktop

Official provider for VMware desktop products: Fusion, Player, and Workstation.

Language:GoLicense:MPL-2.0Stargazers:256Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:13Issues:0Issues:0

thremulation-station

Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.

Language:ShellLicense:Apache-2.0Stargazers:34Issues:0Issues:0

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1560Issues:0Issues:0

wireshark-workshop

pcaps of traffic for traffic analysis workshop

Stargazers:67Issues:0Issues:0

wireshark-tutorial-Dridex-traffic

pcaps for Wireshark tutorial about examining Dridex infection traffic

Stargazers:15Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1315Issues:0Issues:0

hafnium-exchange-splunk-csvs

IOCs found exploiting CVE-2021-26855 thanks to info from Volexity and MS and Huntresslabs.

Stargazers:6Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

Language:PowerShellLicense:MITStargazers:1201Issues:0Issues:0

personal-security-checklist

đź”’ A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:15950Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:4671Issues:0Issues:0

canarytokens

Canarytokens helps track activity and actions on your network.

Language:PythonLicense:NOASSERTIONStargazers:1674Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:940Issues:0Issues:0

Malware_To_PlayWith

a collection of Advanced Malwares and APT tools for geek analysts to play with

Stargazers:42Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

Language:PythonLicense:NOASSERTIONStargazers:1470Issues:0Issues:0

Microsoft-Sentinel2Go

Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.

Language:PowerShellLicense:GPL-3.0Stargazers:530Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3888Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7792Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2508Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:1941Issues:0Issues:0

pfSense-pkg-zeek

Zeek (formerly Bro) Network Security Monitor package for pfSense router/firewall

Language:PHPLicense:Apache-2.0Stargazers:42Issues:0Issues:0

CyberStart

Most of the python scripts I have written from the CyberStart Game portion of Cyber Discovery. It contains scripts using decryption, brute force attacks, HTTP requests, regex, XML file creation, servers, file manipulation and more.

Language:PythonStargazers:6Issues:0Issues:0

CyberFastTrack_SP2020

A collection of writeups and solutions for the Cyber FastTrack Spring 2020 CTF

Language:PythonStargazers:59Issues:0Issues:0

Cyber-FastTrack-Spring-2021

A collection of write-ups and solutions for Cyber FastTrack Spring 2021.

Language:PythonStargazers:47Issues:0Issues:0