Han O'Connor's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:54529Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Language:CStargazers:548Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1401Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Language:CStargazers:448Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:3952Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:308Issues:0Issues:0

talks

Slides and resources of my public talks

Language:PythonStargazers:2Issues:0Issues:0

IoT-Digital-Forensics-Course

IoT Digital Forensics Course with hands-on labs

License:NOASSERTIONStargazers:221Issues:0Issues:0

slingshot

SANS Slingshot Linux Distribution

Language:ShellLicense:MITStargazers:38Issues:0Issues:0

ARTHIR

ATT&CK Remote Threat Hunting Incident Response

Language:PowerShellLicense:Apache-2.0Stargazers:194Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:886Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2518Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4611Issues:0Issues:0

WEFFLES

Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI

Language:PowerShellStargazers:200Issues:0Issues:0

sift-cli

CLI tool to manage a SIFT Install

Language:JavaScriptLicense:MITStargazers:418Issues:0Issues:0

packets

Packet Captures

Stargazers:349Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:253Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:186Issues:0Issues:0

AZ500-AzureSecurityTechnologies

Microsoft Azure Security Technologies

Language:BicepLicense:MITStargazers:801Issues:0Issues:0

mslearn-ai-fundamentals

Azure AI Fundamentals exercises

License:MITStargazers:73Issues:0Issues:0

obsidian-osint-templates

These templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I did there?) between how you record your data during an investigation and some of what the tool can offer FOR FREE!

Stargazers:453Issues:0Issues:0

Pokemon-shiny

Share personal shiny pokemon by URL!

Language:HTMLLicense:MITStargazers:79Issues:0Issues:0

eop

The Elevation of Privilege Threat Modeling Game

Language:Rich Text FormatStargazers:284Issues:0Issues:0

MalwareDataScience

Malware Data Science Reading Diary / Notes

Language:Jupyter NotebookLicense:MITStargazers:117Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9679Issues:0Issues:0

Tiredful-API

An intentionally designed broken web application based on REST API.

Language:PythonLicense:GPL-3.0Stargazers:568Issues:0Issues:0

Research

Research indicators and detection rules

Language:PythonLicense:MITStargazers:67Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9536Issues:0Issues:0

bulkcheck

Script for running bulk checks via https://www.abuseipdb.com/. Available in Powershell with WinForms GUI, Python with Tkinter GUI and BASH.

Language:PowerShellLicense:MITStargazers:95Issues:0Issues:0