ares-92310

ares-92310

Geek Repo

Github PK Tool:Github PK Tool

ares-92310's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

AnalyseLog

Automatisation for analyse logs

Language:PythonStargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:0Issues:0Issues:0
Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

Community

Welcome to the SEKOIA.IO Community repository!

Language:PythonStargazers:0Issues:0Issues:0

Cortex_XDR_XQL_Queries

Queries for Cortex XDR

Stargazers:0Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

cURL_for_OSINT

cURL Tool Usage for OSINT (Open-Source Intelligence)

Stargazers:0Issues:0Issues:0

DFIR4vSphere

Powershell module for VMWare vSphere forensics

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

Get-bADpasswords

Get insights into the actual strength and quality of passwords in Active Directory.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Stargazers:0Issues:0Issues:0

IOCs

Indicators of Compromise

Stargazers:0Issues:0Issues:0

iocs-Unit42

Indicators from Unit 42 Public Reports

License:MITStargazers:0Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:0Issues:0Issues:0

learn-regex

Learn regex the easy way

License:MITStargazers:0Issues:0Issues:0

LinikatzV2

linikatz is a tool to attack AD on UNIX

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

License:NOASSERTIONStargazers:0Issues:0Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MustLearnKQL

Code included as part of the MustLearnKQL blog series

License:MITStargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Made with ❤️ by @last0x00 and @dottor_morte

License:CC0-1.0Stargazers:0Issues:0Issues:0

PowerShell-WindowsAdmin

A collection of scripts I've created over the years to administer things.

License:GPL-3.0Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

velociraptor-docs

Documentation site for Velociraptor

License:NOASSERTIONStargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over at

License:GPL-2.0Stargazers:0Issues:0Issues:0

XDR_scripts

A few XDR Scripts

Stargazers:0Issues:0Issues:0