Johan Selnes (JSeln)

JSeln

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Johan Selnes's starred repositories

ProgrammingMicrosoftSentinel

Programming Microsoft Sentinel book

Stargazers:22Issues:0Issues:0

aws-cheatsheet

A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

License:MITStargazers:57Issues:0Issues:0

SentinelAutomationModules

The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel

Language:PowerShellLicense:MITStargazers:205Issues:0Issues:0

awesome-detection-rules

This is a collection of threat detection rules / rules engines that I have come across.

Stargazers:269Issues:0Issues:0

steampipe

Zero-ETL, infinite possibilities. Live query APIs, code & more with SQL. No DB required.

Language:GoLicense:AGPL-3.0Stargazers:6763Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59178Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7992Issues:0Issues:0

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:779Issues:0Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:501Issues:0Issues:0

cloudkey

No need for IAM users when we have Yubikeys

Language:GoStargazers:158Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1362Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8285Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2836Issues:0Issues:0

flowdog

Framework for inspecting and editing traffic in AWS VPCs

Language:GoStargazers:107Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4251Issues:0Issues:0

aws-cloudsaga

AWS CloudSaga - Simulate security events in AWS

Language:PythonLicense:Apache-2.0Stargazers:433Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3544Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2029Issues:0Issues:0

AWS-Threat-Simulation-and-Detection

Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic

Stargazers:275Issues:0Issues:0

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

Stargazers:4310Issues:0Issues:0

blocklists

Shared lists of problem domains people may want to block with hosts files

Language:DIGITAL Command LanguageLicense:CC0-1.0Stargazers:4535Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4439Issues:0Issues:0

MustLearnKQL

Code included as part of the MustLearnKQL blog series

License:MITStargazers:943Issues:0Issues:0

KQL

KQL queries for Advanced Hunting

License:MITStargazers:165Issues:0Issues:0

MDATP

MDATP

Language:PowerShellLicense:MITStargazers:454Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1123Issues:0Issues:0

AzureADAssessment

Tooling for assessing an Azure AD tenant state and configuration

Language:PowerShellLicense:MITStargazers:733Issues:0Issues:0

Azure-AD-Incident-Response-PowerShell-Module

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

Language:PowerShellLicense:MITStargazers:408Issues:0Issues:0

BlueHound

BlueHound - pinpoint the security issues that actually matter

Language:TypeScriptLicense:Apache-2.0Stargazers:700Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1022Issues:0Issues:0