GirlLily

GirlLily

Geek Repo

Github PK Tool:Github PK Tool

GirlLily's starred repositories

WALK_WebAssembly_Lure_Krafter

A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing exercises leveraging WASM smuggling techniques.

Language:RustLicense:GPL-3.0Stargazers:53Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10481Issues:0Issues:0

detection-rules

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

Language:PythonLicense:Apache-2.0Stargazers:290Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1365Issues:0Issues:0

AzSentinelQueries

Repository with Sentinel Analytics Rules, Hunting Queries and helpful external data sources.

Stargazers:63Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11512Issues:0Issues:0

ghost-usb-honeypot

A honeypot for malware that propagates via USB storage devices

Language:CLicense:GPL-3.0Stargazers:93Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Language:CStargazers:581Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8368Issues:0Issues:0

VelociraptorVQLs

Repository of VQLs for Velociraptor

Stargazers:3Issues:0Issues:0

velociraptor-artifacts

Generic artifacts for multiple Operating Systems to extend the VQL hunts of Velociraptor

Stargazers:6Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1900Issues:0Issues:0

Azure-BlueTeam-Toolkit

A collection of KQL queries for running security monitoring in Microsoft Azure using Azure Sentinel and 365 Defender Advanced Hunting.

License:BSD-3-ClauseStargazers:2Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM

Language:ShellLicense:GPL-3.0Stargazers:1460Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2126Issues:0Issues:0

Zircolite

A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs

Language:PythonStargazers:632Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2677Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3552Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1565Issues:0Issues:0

azure-sdk-for-python

This repository is for active development of the Azure SDK for Python. For consumers of the SDK we recommend visiting our public developer docs at https://learn.microsoft.com/python/azure/ or our versioned developer docs at https://azure.github.io/azure-sdk-for-python.

Language:PythonLicense:MITStargazers:4427Issues:0Issues:0

cic-ids-2018-intrusion-detection-classification

Baseline experiments on training a Decision Tree Classifier and a Random Forest Classifier using Grid Search with Cross Validation on the CIC IDS 2018 dataset for training Machine Learning network intrusion detection classifier models.

Language:Jupyter NotebookStargazers:39Issues:0Issues:0

Anomaly-Detection-KDD99-CNNLSTM

Intrusion Detection System using Machine Learning and Deep Learning

Language:Jupyter NotebookStargazers:76Issues:0Issues:0

Intrusion-Detection-System

IDS monitors a network or systems for malicious activity and protects a computer network from unauthorized access from users,including perhaps insider.

Language:Jupyter NotebookStargazers:82Issues:0Issues:0

nist-data-mirror

A simple Java command-line utility to mirror the CVE JSON data from NIST.

Language:JavaLicense:Apache-2.0Stargazers:206Issues:0Issues:0

ansible-azure-rm-resource

Ansible module to manage Azure resources

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

cloud.azure_ops

Ansible Roles for managing Azure Resources

Language:JinjaLicense:GPL-3.0Stargazers:13Issues:0Issues:0

yarAnalyzer

Yara Rule Analyzer and Statistics

Language:PythonLicense:MITStargazers:354Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3316Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9431Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:HTMLLicense:GPL-3.0Stargazers:10994Issues:0Issues:0