Blue-infosec

Blue-infosec

Geek Repo

Github PK Tool:Github PK Tool

Blue-infosec's repositories

Ransomware-Tool-Matrix

A resource containing all the tools each ransomware gangs uses

Stargazers:0Issues:0Issues:0

sinon

Automation tool for Windows Deception Host Burn-In

License:Apache-2.0Stargazers:0Issues:0Issues:0

Kdrill

Python tool to check rootkits in Windows kernel

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

netfetch

Kubernetes tool for scanning clusters for network policies and identifying unprotected workloads.

License:MITStargazers:0Issues:0Issues:0

ELFieScanner

A C++ tool for process memory scanning & suspicious telemetry generation that attempts to detect a number of malicious techniques used by threat actors & those which have been incorporated into open-source user-mode rootkits.

License:MITStargazers:0Issues:0Issues:0

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

License:GPL-3.0Stargazers:0Issues:0Issues:0

Tier0-User-Management

Maintain Tier 0 users. This script take care all Tier 0 users are in the correct OU or in the default user container and add the Kerberos Authentication policy to the user

Stargazers:0Issues:0Issues:0

coderex

A tool that automates regex generation for the x86 and x86-64 instruction sets

License:AGPL-3.0Stargazers:0Issues:0Issues:0

inspektor-gadget

The eBPF tool and systems inspection framework for Kubernetes, containers and Linux hosts.

License:Apache-2.0Stargazers:0Issues:0Issues:0

tracee

Linux Runtime Security and Forensics using eBPF

License:Apache-2.0Stargazers:0Issues:0Issues:0

security-profiles-operator

The Kubernetes Security Profiles Operator

License:Apache-2.0Stargazers:0Issues:0Issues:0

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Incident-Response-Powershell

PowerShell Digital Forensics & Incident Response Scripts.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

bincapz

enumerate binary capabilities, including malicious behaviors

License:Apache-2.0Stargazers:0Issues:0Issues:0

autoaudit

Welcome to Autoaudit, a log tampering detection tool.

Stargazers:0Issues:0Issues:0

ntopng

Web-based Traffic and Security Network Traffic Monitoring

License:GPL-3.0Stargazers:0Issues:0Issues:0

ThreatHunting-Keywords-yara-rules

yara detection rules for hunting with the threathunting-keywords project

License:NOASSERTIONStargazers:0Issues:0Issues:0

uac1

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SSDT

Stupid Simple Detection Testing

License:MITStargazers:0Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

License:MITStargazers:0Issues:0Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ThreatHunting-Keywords-sigma-rules

Sigma detection rules for hunting with the threathunting-keywords project

Stargazers:0Issues:0Issues:0

DefenderYara1

Extracted Yara rules from Windows Defender mpavbase and mpasbase

Stargazers:0Issues:0Issues:0

DefenderYara

Extracted Yara rules from Windows Defender mpavbase and mpasbase

Stargazers:0Issues:0Issues:0

ThreatHunting-Keywords

Awesome list of keywords and artefacts for Threat Hunting sessions

Stargazers:0Issues:0Issues:0

awesome-lists

Security lists for SOC detections

Stargazers:0Issues:0Issues:0

go-epss

A Golang library for interacting with the EPSS (Exploit Prediction Scoring System).

License:GPL-3.0Stargazers:0Issues:0Issues:0

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

armory

Anvilogic Forge

License:GPL-3.0Stargazers:0Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

License:Apache-2.0Stargazers:0Issues:0Issues:0