BlackPerl's repositories

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

DFIR-Tools

This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR

Davy-Jones-Locker

Getting FREE Cyber Security Resources have been a challenge always. Access Davy-Jones-Locker to get all what you might need to upskill yourself and create an impact in the InfoSec Community

MSDT_CVE-2022-30190

This Repository Talks about the Follina MSDT from Defender Perspective

Language:YARALicense:CC0-1.0Stargazers:37Issues:1Issues:0

Detection-Rule-Dump

This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.

License:CC0-1.0Stargazers:35Issues:3Issues:0

Threat-Hunting

This Repository gives the best and possible strategies against hunting the ransomware

Language:Jupyter NotebookStargazers:24Issues:0Issues:0

IR-Flash

Automated Script to capture forensic evidences (logs) from an Windows EndPoint.

License:CC0-1.0Stargazers:10Issues:2Issues:0

Cloud-MITRE-Mapping

This has been created for them who wants to create Detection Usecases leveraging MITRE but don't know from where to start from.

License:CC0-1.0Stargazers:8Issues:3Issues:0

Power-Forensics

Power-Forensics is the Best Friend for Incident Responders to perform IR and collect evidences for Linux based host

Language:ShellLicense:CC0-1.0Stargazers:8Issues:1Issues:0

Cuckoo-Script

Explanation and quick steps for building Cuckoo Sandbox on a Multilayered Virtualization Environment

Language:ShellLicense:CC0-1.0Stargazers:7Issues:1Issues:3

Confluence-CVE-2022-26134

This repository talks about Zero-Day Exploitation of Atlassian Confluence, it's defense and analysis point of view from a SecOps or Blue Team perspective

License:CC0-1.0Stargazers:4Issues:1Issues:0

Alexa-Python

Python Files to be run from aws lambda to interact with Amazon Alexa :)

Language:PythonStargazers:1Issues:0Issues:0

IR-with-Alexa

I will walk you through the process of creating an automation around doing basic Incident Response in AWS with the help of Alexa. Let's say, you have your own Ec2 instance running in AWS which is hosting your website, and one day you found it is down due to some reason (may be an attack?!), so you just need to instruct Your Alexa Device (Echo Dot, or anything else you have with you) to revive your server, and she will do the job for you.

Language:PythonStargazers:1Issues:1Issues:0

log4shell-detector

Detector for Log4Shell exploitation attempts

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
License:MIT-0Stargazers:0Issues:0Issues:0

cloud-security-remediation-guides

Security Remediation Guides

Stargazers:0Issues:0Issues:0

cyber-security-hub.github.io

Cyber Security Trainings

Language:SCSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Limon

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0