Hasan 's starred repositories

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:452Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:885Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:1355Issues:0Issues:0

Nimbo-C2

Nimbo-C2 is yet another (simple and lightweight) C2 framework

Language:NimLicense:MITStargazers:311Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1492Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3538Issues:0Issues:0

ransomwhere

A PoC ransomware sample to test out your ransomware response strategy.

Language:GoLicense:Apache-2.0Stargazers:198Issues:0Issues:0

powersap

Powershell SAP assessment tool

Language:PowerShellLicense:NOASSERTIONStargazers:187Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5248Issues:0Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:2843Issues:0Issues:0

Sealighter

Sysmon-Like research tool for ETW

Language:C++Stargazers:283Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1821Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5307Issues:0Issues:0

Silent_Packer

An ELF / PE packer written in pure C

Language:CLicense:AGPL-3.0Stargazers:68Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:1342Issues:0Issues:0

Excel2STIX

Generate a STIX XML output file from a Microsoft Excel spreadsheet.

Language:PythonStargazers:7Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:1821Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2579Issues:0Issues:0

ControlCompass.github.io

Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques

Language:JavaScriptLicense:MITStargazers:117Issues:0Issues:0

fortios-ips-snort

Convert snort IPS signatures to FortiGate custom IPS signature syntax.

Language:PythonLicense:MITStargazers:31Issues:0Issues:0

Sigma-Rule

You can access the sigma rules to detect malicious activities. It is organized by Mitre Att&ck categories.

Stargazers:11Issues:0Issues:0

attack_monitor

Endpoint detection & Malware analysis software

Language:PythonLicense:GPL-3.0Stargazers:224Issues:0Issues:0

SharpNoPSExec

Get file less command execution for lateral movement.

Language:C#License:GPL-3.0Stargazers:588Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1160Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2004Issues:0Issues:0

AntimalwareBlight

Execute PowerShell code at the antimalware-light protection level.

Language:PowerShellLicense:BSD-3-ClauseStargazers:133Issues:0Issues:0

EvtxHussar

Initial triage of Windows Event logs

Language:GoLicense:MITStargazers:80Issues:0Issues:0

siemcraft

Security Information and Event Management in Minecraft

Language:GoStargazers:114Issues:0Issues:0

tapir

TAPIR is a multi-user, client/server, incident response framework

Language:RustLicense:GPL-3.0Stargazers:41Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2391Issues:0Issues:0