devkw's repositories

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-canbus

:articulated_lorry: Awesome CAN bus tools, hardware and resources for Cyber Security Researchers, Reverse Engineers, and Automotive Electronics Enthusiasts.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Zscaler-ThreatLabz_ransomware_notes

An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz

License:MITStargazers:0Issues:0Issues:0

cheatsheets

This repo holds various cheatsheets

Stargazers:0Issues:0Issues:0

Zscaler-ThreatLabz_iocs

This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports

License:MITStargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

awesome-linbus

:articulated_lorry: An awesome LIN bus tools, hardware and resources. It helps a reverse engineering LIN bus devices with lightly specializing in automotive embedded controller software and communication understanding.

License:CC0-1.0Stargazers:0Issues:0Issues:0

MustLearnKQL

Code included as part of the MustLearnKQL blog series

License:MITStargazers:0Issues:0Issues:0

CVE-2023-36874

CVE-2023-36874 PoC

Stargazers:0Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Stargazers:0Issues:0Issues:0

shell-backdoor

all shell backdoor in the world

Stargazers:0Issues:0Issues:0

gssapi-abuse

A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks

Stargazers:0Issues:0Issues:0

CVE-2023-26067

Lexmark CVE-2023-26067

Stargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

demisto_content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

License:MITStargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Incident-Response-Powershell

This page contains two Powershell Digital Forensics & Incident Response solutions. The first is a complete incident response script. The second is a page where all the individual incident response commands are listed.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

License:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-playbooks

A curated repository of incident response playbooks

Stargazers:0Issues:0Issues:0

Zscaler-ThreatLabz_tools

Tools developed by the Zscaler ThreatLabz Threat Intelligence team

License:MITStargazers:0Issues:0Issues:0

CCSP-Study-Notes

CCSP study resources, notes, exam material.

Stargazers:0Issues:0Issues:0

nshiftkey-doc

Documentation on how to use NShiftKey

License:MITStargazers:0Issues:0Issues:0

Azure-AD-Incident-Response-PowerShell-Module

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

License:MITStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:0Issues:0Issues:0

content

Security automation content in SCAP, Bash, Ansible, and other formats

License:NOASSERTIONStargazers:0Issues:0Issues:0