countz3r0's starred repositories

ohmyzsh

🙃 A delightful community-driven (with 2,300+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellLicense:MITStargazers:11592Issues:146Issues:1049

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5263Issues:89Issues:16

yarGen

yarGen is a generator for YARA rules

Language:PythonLicense:NOASSERTIONStargazers:1446Issues:92Issues:33

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

hindsight

Web browser forensics for Google Chrome/Chromium

Language:PythonLicense:Apache-2.0Stargazers:1012Issues:67Issues:83

Beeftext

A text snippet tool for Windows.

Language:C++License:MITStargazers:909Issues:19Issues:0

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:891Issues:17Issues:41

mac-monitor

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.

dotfiles

This contain my personal config files. Here you'll find configs, customizations, themes, and whatever I need to personalize my Linux and mac OS experience.

Language:ShellLicense:MITStargazers:835Issues:28Issues:12

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:605Issues:26Issues:41

atc-react

A knowledge base of actionable Incident Response techniques

Language:PythonLicense:Apache-2.0Stargazers:584Issues:35Issues:220

ELITEWOLF

OT security monitoring #nsacyber

Awesome_Incident_Response

Awesome Incident Response

Language:PowerShellLicense:NOASSERTIONStargazers:229Issues:9Issues:0

LYT-Mode

LYT Mode is for "Linking Your Thinking". It invokes sensemaking and lateral thinking.

Language:CSSLicense:MITStargazers:210Issues:14Issues:57

Sentinel-SOC-101

Content and collateral for the Microsoft Sentinel SOC 101 series

Language:PowerShellLicense:MITStargazers:125Issues:4Issues:1

tht

Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science

Language:ShellLicense:MITStargazers:116Issues:10Issues:0

sigma-specification

Sigma rule specification

unix-audit

Framework for generating audit commands for Unix security audits

Language:ShellLicense:BSD-3-ClauseStargazers:65Issues:3Issues:3

DFIR-Templates

Incident Response documents and tooling

AutoLLR

Script to automate Linux live evidence collection

Language:ShellLicense:GPL-3.0Stargazers:26Issues:3Issues:0

creating-with-git

Creating with Git course repo

CastleOps

Repo containing all of SecEng's infra-as-code for Project Obsidian

License:NOASSERTIONStargazers:3Issues:5Issues:0

hardwin

This repository is the place where I store and share my windows hardening woes, I mean funs, I mean yeah, for a presentation I give on this. A lot of this code is not my own and I hope that all of it is properly attributed, because I pull from various other repos to conduct my windows hardening routines.

Language:PowerShellLicense:UnlicenseStargazers:1Issues:1Issues:0