yk's starred repositories

sidr

Search Index Database Reporter

Language:RustLicense:NOASSERTIONStargazers:73Issues:0Issues:0

DataSurgeon

Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Security Numbers and a lot More From Text

Language:RustLicense:Apache-2.0Stargazers:705Issues:0Issues:0

Mido

The Secure Microsoft Windows Downloader

Language:ShellLicense:MITStargazers:489Issues:0Issues:0

notatin

A Windows registry file parser written in Rust

Language:RustLicense:Apache-2.0Stargazers:34Issues:0Issues:0

logscale-community-content

This repository contains Community and Field contributed content for LogScale

Language:ShellLicense:MITStargazers:92Issues:0Issues:0

aws-cheatsheet

A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.

License:MITStargazers:55Issues:0Issues:0

AzDetectSuite

A collection of ARM-based detections for Azure/AzureAD based TTPs

Language:PowerShellLicense:MITStargazers:75Issues:0Issues:0

Yara-rules

Collection of private Yara rules.

Language:YARALicense:MITStargazers:301Issues:0Issues:0

aws-eks-best-practices

A best practices guide for day 2 operations, including operational excellence, security, reliability, performance efficiency, and cost optimization.

Language:PythonLicense:NOASSERTIONStargazers:1878Issues:0Issues:0

VBoxCloak

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)

Language:PowerShellLicense:GPL-2.0Stargazers:258Issues:0Issues:0

guarddog

:snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages

Language:PythonLicense:Apache-2.0Stargazers:496Issues:0Issues:0

mmi

OS Triage for Anyone and Everyone

Language:PythonLicense:Apache-2.0Stargazers:7Issues:0Issues:0

security-response-automation

Take automated actions against threats and vulnerabilities.

Language:GoLicense:Apache-2.0Stargazers:207Issues:0Issues:0

gato

GitHub Actions Pipeline Enumeration and Attack Tool

Language:PythonLicense:Apache-2.0Stargazers:459Issues:0Issues:0

detection

Detection in the form of Yara, Snort and ClamAV signatures.

Language:YARALicense:NOASSERTIONStargazers:184Issues:0Issues:0

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:403Issues:0Issues:0

jupyter-collection

Collection of Jupyter Notebooks by @fr0gger_

Language:HTMLStargazers:127Issues:0Issues:0

yaraQA

YARA rule analyzer to improve rule quality and performance

Language:PythonLicense:GPL-3.0Stargazers:96Issues:0Issues:0

WinEDB

Windows.EDB Browser

Language:PowerShellLicense:MITStargazers:49Issues:0Issues:0

Hoarder

This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole har drive.

Language:PythonLicense:GPL-3.0Stargazers:187Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1819Issues:0Issues:0

concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

Language:CLicense:MITStargazers:194Issues:0Issues:0

GCPGoat

GCPGoat : A Damn Vulnerable GCP Infrastructure

Language:JavaScriptLicense:MITStargazers:327Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:883Issues:0Issues:0
Language:YARALicense:Apache-2.0Stargazers:500Issues:0Issues:0

Yara-Repo

A script to collect (the most famous) Yara rules from more than 150 free resources. Free alternative to: https://valhalla.nextron-systems.com/

Language:ShellStargazers:25Issues:0Issues:0

Evtx_Log_Browser

Evtx Log (xml) Browser

Language:PowerShellLicense:MITStargazers:55Issues:0Issues:0

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:558Issues:0Issues:0

rtr

Real-time Response scripts and schema

Language:PowerShellStargazers:92Issues:0Issues:0

tapir

TAPIR is a multi-user, client/server, incident response framework

Language:RustLicense:GPL-3.0Stargazers:40Issues:0Issues:0