yk's starred repositories

aws-eks-best-practices

A best practices guide for day 2 operations, including operational excellence, security, reliability, performance efficiency, and cost optimization.

Language:PythonLicense:NOASSERTIONStargazers:1906Issues:88Issues:159

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1826Issues:40Issues:12

IRM

Incident Response Methodologies 2022

DataSurgeon

Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Security Numbers and a lot More From Text

Language:RustLicense:Apache-2.0Stargazers:710Issues:11Issues:12

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:699Issues:21Issues:0

guarddog

:snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages

Language:PythonLicense:Apache-2.0Stargazers:519Issues:17Issues:131
Language:YARALicense:Apache-2.0Stargazers:500Issues:28Issues:2

Mido

The Secure Microsoft Windows Downloader

Language:ShellLicense:MITStargazers:496Issues:5Issues:13

gato

GitHub Actions Pipeline Enumeration and Attack Tool

Language:PythonLicense:Apache-2.0Stargazers:461Issues:7Issues:23

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:416Issues:20Issues:27

GCPGoat

GCPGoat : A Damn Vulnerable GCP Infrastructure

Language:JavaScriptLicense:MITStargazers:332Issues:8Issues:9

Yara-rules

Collection of private Yara rules.

Language:YARALicense:MITStargazers:302Issues:22Issues:14

VBoxCloak

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)

Language:PowerShellLicense:GPL-2.0Stargazers:260Issues:7Issues:3

security-response-automation

Take automated actions against threats and vulnerabilities.

Language:GoLicense:Apache-2.0Stargazers:207Issues:27Issues:84

concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

Language:CLicense:MITStargazers:194Issues:6Issues:0

Hoarder

This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole har drive.

Language:PythonLicense:GPL-3.0Stargazers:187Issues:10Issues:5

detection

Detection in the form of Yara, Snort and ClamAV signatures.

Language:YARALicense:NOASSERTIONStargazers:185Issues:15Issues:21

jupyter-collection

Collection of Jupyter Notebooks by @fr0gger_

logscale-community-content

This repository contains Community and Field contributed content for LogScale

Language:ShellLicense:MITStargazers:101Issues:32Issues:0

yaraQA

YARA rule analyzer to improve rule quality and performance

Language:PythonLicense:GPL-3.0Stargazers:96Issues:6Issues:3

rtr

Real-time Response scripts and schema

AzDetectSuite

A collection of ARM-based detections for Azure/AzureAD based TTPs

Language:PowerShellLicense:MITStargazers:75Issues:5Issues:2

sidr

Search Index Database Reporter

Language:RustLicense:NOASSERTIONStargazers:75Issues:3Issues:5

Evtx_Log_Browser

Evtx Log (xml) Browser

Language:PowerShellLicense:MITStargazers:56Issues:7Issues:0

aws-cheatsheet

A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

License:MITStargazers:55Issues:3Issues:0

WinEDB

Windows.EDB Browser

Language:PowerShellLicense:MITStargazers:49Issues:4Issues:0

tapir

TAPIR is a multi-user, client/server, incident response framework

Language:RustLicense:GPL-3.0Stargazers:41Issues:2Issues:1

notatin

A Windows registry file parser written in Rust

Language:RustLicense:Apache-2.0Stargazers:34Issues:6Issues:2

Yara-Repo

A script to collect (the most famous) Yara rules from more than 150 free resources. Free alternative to: https://valhalla.nextron-systems.com/

mmi

OS Triage for Anyone and Everyone

Language:PythonLicense:Apache-2.0Stargazers:7Issues:2Issues:1