CyberSecBarbie

CyberSecBarbie

Geek Repo

Github PK Tool:Github PK Tool

CyberSecBarbie's repositories

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

CyberSecBarbie

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EVTX-to-MITRE-Attack

Set of EVTX samples (>270) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.

Stargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

misp-playbooks

MISP Playbooks

Language:Jupyter NotebookLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

mobile_forensics

Methods & Tools for Mobile Malware Spyware & Forensics

Language:RoffStargazers:0Issues:0Issues:0

OSINT-Map

🗺 A map of OSINT tools.

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

pegasus_spyware

decompiled pegasus_spyware

Language:SmaliLicense:MITStargazers:0Issues:0Issues:0

ransomware_notes

An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

Language:HTMLLicense:UnlicenseStargazers:0Issues:0Issues:0