dstaulcu's starred repositories

hosts

🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

Language:PythonLicense:MITStargazers:26450Issues:572Issues:1940

ScreenToGif

🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.

Language:C#License:MS-PLStargazers:23442Issues:354Issues:981

magika

Detect file content types with deep learning

Language:RustLicense:Apache-2.0Stargazers:7698Issues:35Issues:403

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2610Issues:166Issues:98

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:830Issues:20Issues:12

sysmonx

SysmonX - An Augmented Drop-In Replacement of Sysmon

Language:C++License:MITStargazers:207Issues:15Issues:3

Posh-VirusTotal

PowerShell Module to interact with VirusTotal

Language:PowerShellLicense:BSD-3-ClauseStargazers:115Issues:12Issues:6

RestPS

Simple ReST Framework for Powershell

Language:HTMLLicense:MITStargazers:113Issues:14Issues:70

Sigma-Hunting-App

A Splunk App containing Sigma detection rules, which can be updated from a Git repository.

Language:PythonLicense:MITStargazers:106Issues:6Issues:1

Sigma2SplunkAlert

Converts Sigma detection rules to a Splunk alert configuration.

Language:PythonLicense:MITStargazers:104Issues:3Issues:6

Rapid7Nexpose

The most feature complete PowerShell module available for the Rapid7 Nexpose/InsightVM APIv3

Language:PowerShellLicense:GPL-3.0Stargazers:59Issues:11Issues:23

evtx2json

A tool to convert Windows evtx files (Windows Event Log Files) into JSON format and log to Splunk (optional) using HTTP Event Collector.

Language:PythonLicense:Apache-2.0Stargazers:52Issues:6Issues:1

WindowsEventLogMetadata

Event metadata collected across all manifest-based ETW providers on Window 10 1903

Language:PowerShellLicense:BSD-3-ClauseStargazers:21Issues:6Issues:2

Get-ADGroupMemberRecursive

Get AD group members recursively, tagged with root group DN and direct parent group DN

Language:PowerShellLicense:MITStargazers:9Issues:3Issues:0

WaitChain

Show process's wait chain list and optionally call procdump to generate dump files

Language:C++License:MITStargazers:7Issues:0Issues:0

splunk-dashboard-framework-custom-inputs

Conf22 demo showing a flight price dashboard with SUI and Dashboard Framework

Language:JavaScriptLicense:Apache-2.0Stargazers:6Issues:5Issues:0

McAfee-ePO-PowerShell-API

Interact with McAfee ePO with PowerShell!

Language:PowerShellStargazers:5Issues:0Issues:0

poolmon-powershell

Powershell script to view kernel memory pool information

Language:PowerShellStargazers:4Issues:0Issues:0