ELsaman's repositories

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:1Issues:0Issues:0

sigma-rules

Sigma rules from Joe Security

License:GPL-3.0Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

artifacts

Digital Forensics Artifact Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Stargazers:0Issues:0Issues:0

Elsaman

Digital Forensic & Incident Responce

Language:HTMLStargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:PowerShellStargazers:0Issues:0Issues:0

FalconFriday

Bi-weekly hunting queries

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

gsvsoc_cirt-playbook-battle-cards

Cyber Incident Response Team Playbook Battle Cards

License:MITStargazers:0Issues:0Issues:0

Kansa

A Powershell incident response framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

License:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

PeekabooAV

Peekaboo Extended Email Attachment Behavior Observation Owl

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RoffStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

registry

registery

Stargazers:0Issues:1Issues:0

Reverse-Engineering-Tutorial

A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

StreamDivert

Redirecting (specific) TCP, UDP and ICMP traffic to another destination.

Stargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:0Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Use_Case_Applicability

Security Monitoring Resolution Categories

Stargazers:0Issues:0Issues:0