Sharky Rod (Sharky-Rod)

Sharky-Rod

Geek Repo

Location:Olympia, WA

Github PK Tool:Github PK Tool

Sharky Rod's starred repositories

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7997Issues:333Issues:591

ImportExcel

PowerShell module to import/export Excel spreadsheets, without Excel

Language:PowerShellLicense:Apache-2.0Stargazers:2435Issues:130Issues:1207

fleet

fleet ties together systemd and etcd into a distributed init system

Language:GoLicense:Apache-2.0Stargazers:2423Issues:133Issues:657

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2183Issues:144Issues:12

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Language:PythonLicense:GPL-2.0Stargazers:2166Issues:68Issues:103

PSScriptAnalyzer

Download ScriptAnalyzer from PowerShellGallery

sof-elk

Configuration files for the SOF-ELK VM

Language:ShellLicense:GPL-3.0Stargazers:1459Issues:110Issues:286

fleet

A flexible control server for osquery fleets

ecs

Elastic Common Schema

Language:PythonLicense:Apache-2.0Stargazers:990Issues:347Issues:622

rdpscan

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

mac_apt

macOS (& ios) Artifact Parsing Tool

Language:PythonLicense:MITStargazers:750Issues:44Issues:74

PSWinReporting

This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.

Language:PowerShellLicense:MITStargazers:704Issues:34Issues:69

OrgKit

Provision a brand-new company with proper defaults in Windows, Offic365, and Azure

ir-rescue

A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

Language:BatchfileLicense:NOASSERTIONStargazers:458Issues:44Issues:17

SwiftFilter

Exchange Transport rules to detect and enable response to phishing

MacForensics

Scripts to process macOS forensic artifacts

ip4r

ip4r current and new development

Language:CLicense:PostgreSQLStargazers:154Issues:10Issues:15
Language:GoLicense:Apache-2.0Stargazers:135Issues:19Issues:20

PSWinDocumentation.AD

PowerShell module delivering a lot of Active Directory Forest/Domain information

Language:PowerShellLicense:MITStargazers:121Issues:17Issues:14

Dashimo

Dashimo is very simple, intuitive PowerShell generated HTML file. That's right. A single, static HTML file that you can send to email or host on a website.

Language:HTMLStargazers:105Issues:13Issues:0

evt2sigma

Log Entry to Sigma Rule Converter

Language:PythonLicense:LGPL-3.0Stargazers:104Issues:10Issues:0

macMRU-Parser

Python script to parse the Most Recently Used (MRU) plist files on macOS into a more human friendly format.

Language:PythonStargazers:100Issues:14Issues:0

LOCKLEVEL

A prototype that demonstrates a method for scoring how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber

Language:JavaScriptLicense:NOASSERTIONStargazers:97Issues:16Issues:0

assimilate

Assimilate is a series of scripts for using the Naïve Bayes algorithm to find potential malicious activity in HTTP headers

Language:PythonLicense:Apache-2.0Stargazers:89Issues:12Issues:2

Mac-Locations-Scraper

macOS/iOS database location scraper to extract location data

Emailimo

Small project that simplifies (according to me) sending colorful emails in PowerShell

Language:PowerShellLicense:MITStargazers:64Issues:8Issues:0

CBIRAutomation

CB API scripts for IR, administration, etc.

Documentimo

This PowerShell module allows you to create Microsoft Word documents without Word being installed on the machine

Language:PowerShellStargazers:13Issues:4Issues:0
Language:PowerShellLicense:MITStargazers:8Issues:4Issues:0

cbr-mass-acquire

This script enables responders and analysts to use Carbon Black Response to perform mass file acquisitions across all endpoints or a targeted list of endpoints.

Language:PythonStargazers:8Issues:2Issues:0