Tanner Filip (TannerFilip)

TannerFilip

Geek Repo

Company:@HuntressLabs

Location:Cedar Rapids, IA

Home Page:https://tannerfilip.org

Github PK Tool:Github PK Tool


Organizations
mozilla-cit
unifreethought

Tanner Filip's starred repositories

vipyrsec-deobfuscator

Rewrapping FieryIceStickie's Deobfuscation Tools

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

evtx2es

A library for fast parse & import of Windows Eventlogs into Elasticsearch.

Language:PythonLicense:MITStargazers:80Issues:0Issues:0

mac-dev-playbook

Mac setup and configuration via Ansible.

Language:ShellLicense:NOASSERTIONStargazers:5836Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11250Issues:0Issues:0
Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1500Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7218Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:4854Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:3658Issues:0Issues:0

rtr

Real-time Response scripts and schema

Language:PowerShellStargazers:92Issues:0Issues:0

Incident-Response-Powershell

PowerShell Digital Forensics & Incident Response Scripts.

Language:PowerShellLicense:BSD-3-ClauseStargazers:425Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

Language:YARALicense:NOASSERTIONStargazers:951Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:26076Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2020Issues:0Issues:0

MOVEit-Transfer

A repository for tracking events related to the MOVEit Transfer Cl0p Campaign

Stargazers:65Issues:0Issues:0

Awesome_Incident_Response

Awesome Incident Response

Language:PowerShellLicense:NOASSERTIONStargazers:232Issues:0Issues:0

crowdstrike-falcon-queries

A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon

License:MITStargazers:174Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2738Issues:0Issues:0

strelka

Real-time, container-based file scanning at enterprise scale

Language:PythonLicense:NOASSERTIONStargazers:808Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2595Issues:0Issues:0

Loki2

LOKI2 - Simple IOC and YARA Scanner

Language:RustLicense:GPL-3.0Stargazers:73Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3269Issues:0Issues:0

ThreatHunting-Keywords

Awesome list of keywords and artifacts for Threat Hunting sessions

Language:HTMLStargazers:358Issues:0Issues:0

SIGMA-detection-rules

Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques

License:CC0-1.0Stargazers:273Issues:0Issues:0

Meerkat

A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.

Language:PowerShellLicense:GPL-3.0Stargazers:427Issues:0Issues:0

Falcon-Toolkit

Unleash the power of the Falcon Platform at the CLI

Language:PythonLicense:MITStargazers:93Issues:0Issues:0

rhq

Recon Hunt Queries

Stargazers:76Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21442Issues:0Issues:0

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

Language:HTMLLicense:UnlicenseStargazers:798Issues:0Issues:0

harpoon

CLI tool for open source and threat intelligence

Language:PythonLicense:GPL-3.0Stargazers:1144Issues:0Issues:0