Ismael Valenzuela (aboutsecurity)

aboutsecurity

Geek Repo

Company:BlackBerry

Location:New York, NY

Home Page:http://aboutsecurity.io

Twitter:@aboutsecurity

Github PK Tool:Github PK Tool

Ismael Valenzuela's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58310Issues:1810Issues:0

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15652Issues:99Issues:360

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:5106Issues:273Issues:6456

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2158Issues:112Issues:88

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:1203Issues:325Issues:25

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonLicense:NOASSERTIONStargazers:1090Issues:90Issues:45

metta

An information security preparedness tool to do adversarial simulation.

Language:PythonLicense:MITStargazers:1087Issues:75Issues:19

artifacts

Digital Forensics artifact repository

Language:PythonLicense:Apache-2.0Stargazers:1008Issues:73Issues:98

thug

Python low-interaction honeyclient

Language:PythonLicense:GPL-2.0Stargazers:968Issues:75Issues:158

EmoCheck

Emotet detection tool for Windows OS

Language:C++License:NOASSERTIONStargazers:672Issues:72Issues:19

peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

PurpleCloud

A little tool to play with Azure Identity - Azure Active Directory lab creation tool

Language:PythonLicense:MITStargazers:493Issues:25Issues:23

BeaconHunter

Detect and respond to Cobalt Strike beacons using ETW.

Clearcut

Clearcut is a tool that uses machine learning to help you focus on the log entries that really need manual review

Language:PythonLicense:Apache-2.0Stargazers:196Issues:24Issues:3

awesome

A curated list of awesome things related to TheHive & Cortex

voyeur

VOYEUR's main purpose is to generate a fast (and pretty) Active Directory report. The tool is developed entirely in PowerShell (a powerful scripting language) without dependencies (just .Net Framework 3.5 and Ofiice Excel if you want an useful and pretty report). The generated report is a perfect starting point for well-established forensic, incident response team, or security researchers who want to quickly analyze threats in Active Directory Services.

Language:PowerShellLicense:MITStargazers:154Issues:26Issues:6

bro-scripts

Bro scripts to be shared with the community

mwcrawler

Python Malware Crawler for Zoos and Repositories

ezEmu

See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)

Language:C#License:Apache-2.0Stargazers:103Issues:9Issues:1

SANS-CTI-Summit-2021

Resources for SANS CTI Summit 2021 presentation

threat-research-and-intelligence

BlackBerry Threat Research & Intelligence

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:90Issues:13Issues:1

DionaeaFR

Dionaea Front Web

AuditcastsScripts

Handy scripts developed and discussed on http://auditcasts.com

Language:PerlStargazers:18Issues:8Issues:0
Language:PythonLicense:NOASSERTIONStargazers:14Issues:8Issues:2

bro-plugins

A repo for Bro plugins.

Language:JavaScriptLicense:MITStargazers:6Issues:4Issues:0

BAYA

Automated Extraction & Analysis of Valuable Security Data Elements

Language:PythonStargazers:5Issues:6Issues:0