Kumar6564's starred repositories

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:3310Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3943Issues:0Issues:0

SIEM-Cheat-Sheet

SIEM Cheat Sheet

Stargazers:71Issues:0Issues:0

Misc-Research

A collection of tools, scripts and personal research

Language:PythonStargazers:102Issues:0Issues:0

kalisoc

Cloudformation Template to Launch the SOC from Kali Purple

License:GPL-3.0Stargazers:42Issues:0Issues:0

Kali-Purple

https://gitlab.com/kalilinux/documentation/kali-purple

Stargazers:2Issues:0Issues:0

Demystifying-KQL

Content Repo for Demystifying KQL Tutorial Series

Stargazers:33Issues:0Issues:0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:4527Issues:0Issues:0

dfiq

DFIQ is a collection of investigative questions and the approaches for answering them

Language:PythonLicense:Apache-2.0Stargazers:241Issues:0Issues:0

PcapXray

:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Language:PythonLicense:GPL-2.0Stargazers:1665Issues:0Issues:0

aa-tools

Artifact analysis tools by JPCERT/CC Analysis Center

Language:PythonLicense:NOASSERTIONStargazers:451Issues:0Issues:0

ToolAnalysisResultSheet

Tool Analysis Result Sheet

Language:HTMLStargazers:340Issues:0Issues:0

ytdlnis

Android Video/Audio Downloader app using yt-dlp

Language:KotlinLicense:GPL-3.0Stargazers:3310Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:2590Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:1495Issues:0Issues:0

resilient-scripts

Example scripts and rules for use in Resilient playbooks.

Language:PythonLicense:MITStargazers:33Issues:0Issues:0

resilient-python-api

Python Library for the IBM SOAR REST API, a Python SDK for developing Apps for IBM SOAR and more...

Language:PythonLicense:MITStargazers:37Issues:0Issues:0

resilient-community-apps

Source code for IBM SOAR Apps that are available on our App Exchange

Language:ReScriptLicense:MITStargazers:87Issues:0Issues:0

shareable-soar-workflows

This is a repository of vendor-agnostic workflows provided for those interested in deploying Security Orchestration, Automation, and Response capabilities within their organizations.

License:CC0-1.0Stargazers:69Issues:0Issues:0

decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:HTMLLicense:NOASSERTIONStargazers:1038Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:1686Issues:0Issues:0

IRM-deprecated

Incident Response Methodologies

License:NOASSERTIONStargazers:1021Issues:0Issues:0

SIEGMA

SIEGMA - Transform Sigma rules into SIEM consumables

Language:PythonLicense:AGPL-3.0Stargazers:139Issues:0Issues:0
Language:HTMLStargazers:3Issues:0Issues:0

Mind-Maps1

Credit goes to Imran-Parray

Stargazers:14Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:12Issues:0Issues:0

aes-finder

Utility to find AES keys in running processes

Language:C++Stargazers:940Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language:PowerShellLicense:NOASSERTIONStargazers:1218Issues:0Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:1586Issues:0Issues:0

xManager

Ad-Free, New Features & Freedom

Language:JavaLicense:GPL-3.0Stargazers:9124Issues:0Issues:0