yk's starred repositories

aws-eks-best-practices

A best practices guide for day 2 operations, including operational excellence, security, reliability, performance efficiency, and cost optimization.

Language:PythonLicense:NOASSERTIONStargazers:1996Issues:89Issues:183

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1884Issues:41Issues:12

IRM

Incident Response Methodologies 2022

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:804Issues:27Issues:0

DataSurgeon

Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Security Numbers and a lot More From Text

Language:RustLicense:Apache-2.0Stargazers:734Issues:11Issues:12

guarddog

:snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages

Language:PythonLicense:Apache-2.0Stargazers:590Issues:18Issues:145

gato

GitHub Actions Pipeline Enumeration and Attack Tool

Language:PythonLicense:Apache-2.0Stargazers:535Issues:8Issues:26

Mido

The Secure Microsoft Windows Downloader

Language:ShellLicense:MITStargazers:529Issues:6Issues:15
Language:YARALicense:Apache-2.0Stargazers:521Issues:28Issues:2

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:484Issues:21Issues:32

GCPGoat

GCPGoat : A Damn Vulnerable GCP Infrastructure

Language:JavaScriptLicense:MITStargazers:350Issues:8Issues:9

shell-backdoor

all shell backdoor in the world

Language:HackStargazers:346Issues:5Issues:0

Yara-rules

Collection of private Yara rules.

Language:YARALicense:MITStargazers:317Issues:22Issues:14

managed-kubernetes-auditing-toolkit

All-in-one auditing toolkit for identifying common security issues in managed Kubernetes environments. Currently supports Amazon EKS.

Language:GoLicense:Apache-2.0Stargazers:312Issues:5Issues:9

VBoxCloak

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)

Language:PowerShellLicense:GPL-2.0Stargazers:271Issues:7Issues:4

security-response-automation

Take automated actions against threats and vulnerabilities.

Language:GoLicense:Apache-2.0Stargazers:209Issues:27Issues:84

detection

Detection in the form of Yara, Snort and ClamAV signatures.

Language:YARALicense:NOASSERTIONStargazers:201Issues:15Issues:25

concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

Language:CLicense:MITStargazers:194Issues:6Issues:0

Hoarder

This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole har drive.

Language:PythonLicense:GPL-3.0Stargazers:191Issues:10Issues:5

jupyter-collection

Collection of Jupyter Notebooks by @fr0gger_

Language:HTMLLicense:Apache-2.0Stargazers:140Issues:7Issues:1

logscale-community-content

This repository contains Community and Field contributed content for LogScale

Language:ShellLicense:UnlicenseStargazers:139Issues:38Issues:1

yaraQA

YARA rule analyzer to improve rule quality and performance

Language:PythonLicense:GPL-3.0Stargazers:93Issues:6Issues:3

sidr

Search Index Database Reporter

Language:RustLicense:NOASSERTIONStargazers:87Issues:3Issues:5

AzDetectSuite

A collection of ARM-based detections for Azure/AzureAD based TTPs

Language:PowerShellLicense:MITStargazers:78Issues:5Issues:2

aws-cheatsheet

A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

License:MITStargazers:58Issues:3Issues:0

Evtx_Log_Browser

Evtx Log (xml) Browser

Language:PowerShellLicense:MITStargazers:54Issues:7Issues:0

WinEDB

Windows.EDB Browser

Language:PowerShellLicense:MITStargazers:53Issues:4Issues:0

notatin

A Windows registry file parser written in Rust

Language:RustLicense:Apache-2.0Stargazers:35Issues:6Issues:2

Yara-Repo

A script to collect (the most famous) Yara rules from more than 150 free resources. Free alternative to: https://valhalla.nextron-systems.com/

mmi

OS Triage for Anyone and Everyone

Language:PythonLicense:Apache-2.0Stargazers:7Issues:2Issues:1