duzvik's repositories

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome_windows_logical_bugs

collect for learning cases

Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Azure-Sentinel2Go

Azure Sentinel2Go is an open source project developed to expedite the deployment of an Azure Sentinel lab.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

azure_egress_nat

How to use an Ubuntu VM for egress

Stargazers:0Issues:0Issues:0

AzureC2Relay

AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CyberThreatIntel

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

Language:JavaScriptStargazers:0Issues:1Issues:0

DetectionLabELK

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:PowerShellStargazers:0Issues:0Issues:0

extension-examples

JupyterLab Extensions by Examples

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Fermion

Fermion, an electron wrapper for Frida & Monaco.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GitHubPrivateRepoFileFetcher

http://blog.tyang.org/2017/05/19/deploying-arm-templates-with-artifacts-located-in-a-private-github-repository/

Stargazers:0Issues:1Issues:0

HELK

The Hunting ELK

License:GPL-3.0Stargazers:0Issues:0Issues:0

Honey-Sessions

A tool for spoofing user sessions in active directory

Language:PythonStargazers:0Issues:0Issues:0

killProcessPOC

use aswArPot.sys to kill process

Language:GoStargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Pentesting

Tricks for penetration testing

Language:PowerShellStargazers:0Issues:0Issues:0

physmem2profit

Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely

License:Apache-2.0Stargazers:0Issues:0Issues:0

project-freta

MSR Project Freta

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

pypsrp

PowerShell Remoting Protocol for Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Research

Research indicators and detection rules

License:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Slides

Misc Threat Hunting Resources

Stargazers:0Issues:0Issues:0

test

test

Language:PowerShellStargazers:0Issues:1Issues:0

WinPmem

The multi-platform memory acquisition tool.

License:Apache-2.0Stargazers:0Issues:0Issues:0