SirElmard's repositories

Cybersecurity-Projects

A collection of python cybersecurity projects

Stargazers:1Issues:0Issues:0

LME

CISA’s newest tool is a free and open logging and protective monitoring solution serving all organizations. Secure your Windows-based equipment today with Logging Made Easy.

Language:ShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

prescup-challenges

President's Cup Cybersecurity Competition Challenges

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:0Issues:0Issues:0

autoNTDS

autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SIEM-Cheat-Sheet

SIEM Cheat Sheet

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Stargazers:0Issues:0Issues:0

cool-dns-cyber.dhs.gov

Terraform configuration to create and populate the cyber.dhs.gov zone.

License:CC0-1.0Stargazers:0Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

License:MITStargazers:0Issues:0Issues:0
License:CC0-1.0Stargazers:0Issues:0Issues:0

DeHashed-API-Tool

A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresses, and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ELITEWOLF

OT security monitoring #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

ethical_hacking

Ethical Hacking Repository

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

getgov

Building a new .gov registrar for a bright .gov future

License:NOASSERTIONStargazers:0Issues:0Issues:0

Kusto-Query-Language

Kusto Query Language is a simple and productive language for querying Big Data.

License:Apache-2.0Stargazers:0Issues:0Issues:0

MemProcFS

MemProcFS

License:AGPL-3.0Stargazers:0Issues:0Issues:0

network-architecture-verification-and-validation

The NAVV (Network Architecture Verification and Validation) tool creates a spreadsheet for network traffic analysis from PCAP data and Zeek logs, automating Zeek analysis of PCAP files, the collation of Zeek logs and the dissection of conn.log and dns.log to create a summary or network traffic in an XLSX-formatted spreadsheet.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

openvpn-packer

Creates machine images for use as an OpenVPN gateway

License:CC0-1.0Stargazers:0Issues:0Issues:0

pshtt

Scan domains and return data based on HTTPS best practices

License:CC0-1.0Stargazers:0Issues:0Issues:0

pshtt_reporter

Generate HTTPS reports based on scan data

License:CC0-1.0Stargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

Red_Hat_Enterprise_Linux_RHEL_Administrator

Everything about Red Hat Enterprise Linux (RHEL) Administrator!

Stargazers:0Issues:0Issues:0

sensitive-data-scanner

A tool for detecting sensitive data in code repositories

License:CC0-1.0Stargazers:0Issues:0Issues:0

Sentinel-SOC-101

Content and collateral for the Microsoft Sentinel SOC 101 series

License:MITStargazers:0Issues:0Issues:0

ThreatHunting-Keywords

Awesome list of keywords for Threat Hunting sessions

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0