yk's starred repositories

Monocle

Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption logic, password strings, vulnerabilities, etc.

Language:PythonLicense:GPL-3.0Stargazers:122Issues:0Issues:0
Language:ShellStargazers:21Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16297Issues:0Issues:0

IndicatorOfCanary

Canary Detection

Language:PythonLicense:GPL-2.0Stargazers:151Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1460Issues:0Issues:0

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:693Issues:0Issues:0
Language:HTMLLicense:MIT-0Stargazers:81Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:502Issues:0Issues:0

YARA_Detection_Engineering

Detection Engineering with YARA

Stargazers:80Issues:0Issues:0

ccl-segb

Module(s) related to reading SEGB (fka "Biome") data from iOS, mascOS, etc.

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

MetadataPlus

A tool to use novel locations to extract metadata from Office documents.

Language:C#License:Apache-2.0Stargazers:57Issues:0Issues:0

DefenderHarvester

Expose a lot of MDE telemetry that is not easily accessible in any searchable form

Language:GoLicense:MITStargazers:74Issues:0Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:184Issues:0Issues:0

awskillswitch

Lambda function that streamlines containment of an AWS account compromise

Language:GoLicense:Apache-2.0Stargazers:303Issues:0Issues:0

RMML

A list of RMMs designed to be used in automation to build alerts

Language:PythonLicense:MITStargazers:92Issues:0Issues:0
Language:PythonLicense:LGPL-2.1Stargazers:49Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:921Issues:0Issues:0
Language:PythonLicense:MITStargazers:276Issues:0Issues:0

redress

Redress - A tool for analyzing stripped Go binaries

Language:GoLicense:AGPL-3.0Stargazers:878Issues:0Issues:0

raven

CI/CD Security Analyzer

Language:PythonLicense:Apache-2.0Stargazers:584Issues:0Issues:0

parseusbs

Parses USB connection artifacts from offline Registry hives

Language:PythonLicense:GPL-3.0Stargazers:16Issues:0Issues:0

PowerDecode

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and checking http response.It can also detect if the malware attempts to inject shellcode into memory.

Language:PowerShellLicense:GPL-3.0Stargazers:125Issues:0Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

License:CC0-1.0Stargazers:1335Issues:0Issues:0

machofile

machofile is a module to parse Mach-O binary files

Language:PythonLicense:MITStargazers:46Issues:0Issues:0

KubeHound

Kubernetes Attack Graph

Language:GoLicense:Apache-2.0Stargazers:660Issues:0Issues:0

Magnet-RESPONSE-PowerShell

PowerShell scripts for running Magnet RESPONSE forensic collection tool in large enterprises.

Language:PowerShellLicense:MITStargazers:18Issues:0Issues:0

SWAT

Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.

Language:PythonLicense:Apache-2.0Stargazers:136Issues:0Issues:0

YAMA

Yet Another Memory Analyzer for malware detection

Language:C++License:NOASSERTIONStargazers:166Issues:0Issues:0

managed-kubernetes-auditing-toolkit

All-in-one auditing toolkit for identifying common security issues in managed Kubernetes environments. Currently supports Amazon EKS.

Language:GoLicense:Apache-2.0Stargazers:235Issues:0Issues:0

shell-backdoor

all shell backdoor in the world

Language:HackStargazers:353Issues:0Issues:0