Guannan21

Guannan21

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Guannan21's starred repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5387Issues:0Issues:0

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:585Issues:0Issues:0
Language:PythonStargazers:112Issues:0Issues:0

CB-Threat-Hunting

CarbonBlack EDR detection rules and response actions

Language:HTMLLicense:GPL-3.0Stargazers:69Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:6541Issues:0Issues:0

HackTools

The all-in-one browser extension for offensive security professionals đź› 

Language:TypeScriptStargazers:5682Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PowerShellStargazers:2630Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:1547Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1873Issues:0Issues:0
Stargazers:524Issues:0Issues:0

kcc

KCC (a.k.a. Kindle Comic Converter) is a comic and manga converter for ebook readers.

Language:PythonLicense:ISCStargazers:2555Issues:0Issues:0

awesome-splunk-phantom

A collection of awesome resources built for and around the Splunk Phantom platform.

License:CC0-1.0Stargazers:14Issues:0Issues:0

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:784Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:1120Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8027Issues:0Issues:0

splunk-spl

SPL cheatsheet for Splunk.

Language:PythonLicense:CC0-1.0Stargazers:20Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Language:HTMLStargazers:1447Issues:0Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Language:PowerShellStargazers:851Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:761Issues:0Issues:0

DFIR-Resources

Some important DFIR Resources

License:CC-BY-4.0Stargazers:81Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4064Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6307Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4591Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21634Issues:0Issues:0

attack_range_local

Build a attack range in your local machine

Language:JinjaLicense:Apache-2.0Stargazers:129Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2059Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17993Issues:0Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:769Issues:0Issues:0

osquery-defense-kit

Production-ready detection & response queries for osquery

Language:MakefileLicense:Apache-2.0Stargazers:513Issues:0Issues:0
License:MITStargazers:12810Issues:0Issues:0