ares-92310

ares-92310

Geek Repo

Github PK Tool:Github PK Tool

ares-92310's starred repositories

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:5208Issues:0Issues:0

nmap-did-what

Nmap Dashboard Mini Project

Language:PythonLicense:GPL-2.0Stargazers:471Issues:0Issues:0

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

Language:PowerShellLicense:GPL-3.0Stargazers:737Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4750Issues:0Issues:0

PCAPdroid

No-root network monitor, firewall and PCAP dumper for Android

Language:JavaLicense:GPL-3.0Stargazers:2109Issues:0Issues:0

trippy

A network diagnostic tool

Language:RustLicense:Apache-2.0Stargazers:3222Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1982Issues:0Issues:0

windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!

License:MITStargazers:224Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3933Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:483Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4704Issues:0Issues:0

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15848Issues:0Issues:0

Digital-Forensics-Script-for-Linux

Advanced Bash script designed for conducting digital forensics on Linux systems

Language:ShellStargazers:125Issues:0Issues:0
Language:PythonLicense:MITStargazers:593Issues:0Issues:0

Network-segmentation-cheat-sheet

Best practices for segmentation of the corporate network of any company

License:Apache-2.0Stargazers:3239Issues:0Issues:0

ThreatActors-TTPs

Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.

Stargazers:167Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:17069Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:934Issues:0Issues:0

passphrase-wordlist

Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords

Language:PythonLicense:MITStargazers:1172Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1161Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1103Issues:0Issues:0

SomeStuff

Some PowerShell Stuff

Language:PowerShellStargazers:281Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:8210Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:894Issues:0Issues:0

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

Language:PythonLicense:GPL-3.0Stargazers:143Issues:0Issues:0

networkforensics

Hands-On Network Forensics by Nipun Jaswal

Language:PythonStargazers:38Issues:0Issues:0

PlumHound

Bloodhound Reporting for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1061Issues:0Issues:0

BruteShark

Network Analysis Tool

Language:C#License:GPL-3.0Stargazers:2958Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1085Issues:0Issues:0

WindowsEventsToCSVTimeline

Simple Powershell scripts to collect all Windows Event Logs from a host and parse them into one CSV timeline.

Language:PowerShellStargazers:33Issues:0Issues:0