Faiz Azhar's starred repositories

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10383Issues:292Issues:858

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7911Issues:333Issues:588

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4410Issues:236Issues:1270

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2400Issues:194Issues:95

spotify_to_ytmusic

Copy playlists and liked music from Spotify to YTMusic

Language:PythonLicense:CC0-1.0Stargazers:1270Issues:8Issues:60

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1107Issues:55Issues:5

artisan

artisan: visual scope for coffee roasters

Language:PythonLicense:GPL-3.0Stargazers:901Issues:67Issues:799

spotify-backup

A Python script that exports all of your Spotify playlists.

Language:PythonLicense:MITStargazers:819Issues:16Issues:33

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Language:PythonLicense:BSD-3-ClauseStargazers:787Issues:40Issues:3

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

Language:MakefileLicense:NOASSERTIONStargazers:608Issues:30Issues:4

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:592Issues:16Issues:7

decode-spam-headers

A script that helps you understand why your E-Mail ended up in Spam

Language:PythonLicense:MITStargazers:528Issues:17Issues:12

tkng

Source Repo for https://tkng.io

Language:HTMLLicense:Apache-2.0Stargazers:333Issues:14Issues:19

lego-art-remix

Powerful computer vision assisted Lego mosaic creator · Over 1 million images created (so far!)

Language:JavaScriptLicense:GPL-3.0Stargazers:272Issues:18Issues:110

nodejs-backend-roadmap

Node.js Backend Engineer Roadmap 2024

security

Public repo to sync with security-pr

Language:PowerShellLicense:CC-BY-4.0Stargazers:194Issues:23Issues:0

sandfly-entropyscan

Entropy scanner for Linux to detect packed or encrypted binaries related to malware. Finds malicious files and Linux processes and gives output with cryptographic hashes.

Language:GoLicense:NOASSERTIONStargazers:138Issues:5Issues:4

amazon-guardduty-multiaccount-scripts

This script automates the process of running the GuardDuty multi-account workflow across a group of accounts that are in your control

Language:PythonLicense:Apache-2.0Stargazers:129Issues:19Issues:21

sandfly-processdecloak

Sandfly Linux Stealth Rootkit Decloaking Utility

Language:GoLicense:NOASSERTIONStargazers:88Issues:6Issues:1

RaspberryPi-DialTelephone

Put a Raspberry Pi inside an old telephone to make it fun.

Language:JavaScriptLicense:GPL-3.0Stargazers:24Issues:3Issues:0

sandfly-file-decloak

Decloak Linux stealth rootkits hiding data with this simple memory mapped IO investigation tool.

Language:PythonLicense:NOASSERTIONStargazers:18Issues:2Issues:0

misp-workflow-blueprints

Library of blueprints usable in MISP Workflows

Language:ShellLicense:NOASSERTIONStargazers:12Issues:7Issues:3

Scangenie_Software

This GitHub page offers a step-by-step tutorial for using ScanGenie.

License:MITStargazers:5Issues:0Issues:0

UHF_Reader_ESP-32_Software

This github page provides a getting started guide and other working details for the UHF reader for ESP32. The UHF Reader for ESP32 is a rapid multi-tag reading device for efficient and effective inventory management.

License:MITStargazers:5Issues:2Issues:0

one2sen

Go program that exports 1Password security events to Microsoft Sentinel SIEM.

Language:GoStargazers:4Issues:2Issues:0

UHF_Reader_Pico_W_Software

This github page provides a getting started guide and other working details for the UHF reader for Pico W. The UHF Reader for Pico W is a rapid multi-tag reading device for efficient and effective inventory management.

License:MITStargazers:4Issues:2Issues:0

Usefull_Links

Links úteis para ser utilizados durante trabalhos em CyberSEC

Stargazers:1Issues:0Issues:0

mnemonica-app

Mnemonica Training app for magicians

Language:JavaStargazers:1Issues:0Issues:0