Andreas Hunkeler (Karneades)

Karneades

Geek Repo

Company:Exeon Analytics

Github PK Tool:Github PK Tool

Andreas Hunkeler's repositories

awesome-malware-persistence

A curated list of awesome malware persistence tools and resources.

License:CC0-1.0Stargazers:176Issues:4Issues:0

malware-persistence

Collection of malware persistence and hunting information. Be a persistent persistence hunter!

License:CC-BY-SA-4.0Stargazers:164Issues:8Issues:0

awesome-security-card-games

A curated list of security card games.

License:CC0-1.0Stargazers:105Issues:6Issues:0

Defensomania

Defensomania is a security monitoring and incident response card game.

Language:RubyLicense:MITStargazers:58Issues:3Issues:3

SigmaFilterCheck

Check Sigma rules for easy-to-bypass whitelists to make them more robust (https://github.com/SigmaHQ/sigma)

Language:PythonLicense:MITStargazers:15Issues:1Issues:2

CyberTriad

Cyber Triad or how to spot Antifragility in Cyber Security.

License:CC-BY-SA-4.0Stargazers:4Issues:3Issues:0

awesome-vulnerabilities

Collection of awesome vulnerabilities

License:CC0-1.0Stargazers:2Issues:2Issues:0

psyposquatter

Check PowerShell packages for similarly named (typosquatted) packages.

Language:PowerShellLicense:MITStargazers:1Issues:2Issues:0

ThoughtsOnSecurity

Important writings about (needed) skills and thinking in cyber security.

License:CC0-1.0Stargazers:1Issues:2Issues:0

ArtifactCollectionMatrix

Forensic Artifact Collection Tool Matrix

License:NOASSERTIONStargazers:0Issues:1Issues:0

detections

Threat intelligence and threat detection indicators (IOC, IOA)

Language:YARAStargazers:0Issues:1Issues:0

Invoke-Forensics

Invoke-Forensics provides PowerShell scripts to simplify working with the forensic tool KAPE. Run KAPE against multiple VHDX images or collecting files from them, use tab-completion to find targets and modules, show the content or search the needed KAPE files based on filters.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mkdocs

Project documentation with Markdown.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PackAttack

Collection of software package attacks using typosquatting and dependency confusion.

License:CC0-1.0Stargazers:0Issues:1Issues:0

PowerGRR

PowerGRR provides an easy way for using the GRR API from PowerShell running on Windows, macOS and Linux.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

PowerSponse

PowerSponse is a PowerShell module focused on targeted containment and remediation.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

RegRipper3.0

RegRipper3.0

Language:PerlLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sigmahq.github.io

Official Website Of The Sigma Project

Language:VueStargazers:0Issues:0Issues:0

splunk-addon-powershell

Splunk Add-on for PowerShell provides field extraction for PowerShell event logs.

License:Apache-2.0Stargazers:0Issues:1Issues:0

swisscom-csirt-resources

A curated list of analysis tools and resources created or maintained by Swisscom CSIRT.

License:CC0-1.0Stargazers:0Issues:1Issues:0

vim-pester

A Vim plugin for PowerShell Pester (https://github.com/pester/Pester).

Language:Vim ScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0