heshamelgebaly's starred repositories

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8789Issues:397Issues:59

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8358Issues:344Issues:601

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:7098Issues:227Issues:99

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6441Issues:345Issues:399

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:4020Issues:372Issues:33

awesome-forensics

⭐️ A curated list of awesome forensic analysis tools and resources

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2975Issues:74Issues:1177

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2467Issues:122Issues:9

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2072Issues:120Issues:35

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1559Issues:142Issues:114

hindsight

Web browser forensics for Google Chrome/Chromium

Language:PythonLicense:Apache-2.0Stargazers:1083Issues:67Issues:86

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language:PythonLicense:MITStargazers:995Issues:50Issues:4

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:773Issues:15Issues:10

ZSC

OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/

Language:PythonLicense:NOASSERTIONStargazers:647Issues:59Issues:69

Xerror

fully automated pentesting tool

ircapabilities

Incident Response Hierarchy of Needs

Python-Honeypot

OWASP Honeypot, Automated Deception Framework.

Language:PythonLicense:Apache-2.0Stargazers:434Issues:24Issues:73

resilient-community-apps

Source code for IBM SOAR Apps that are available on our App Exchange

Language:ReScriptLicense:MITStargazers:91Issues:35Issues:31

Sigma-Rule-Repository

Sigma Detection Rule Repository

License:GPL-3.0Stargazers:85Issues:9Issues:0

qradar

Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.

Language:PythonLicense:MITStargazers:77Issues:14Issues:0

threatconnect-playbooks

Community driven repository of Playbooks and Apps for ThreatConnect.

Language:PythonLicense:Apache-2.0Stargazers:69Issues:26Issues:15

QRCE-Rules

These are open source rules that can be utilized with QRadar to detect various types of threats in the environment.

Client-GPOs

GPOs for client systems

License:UnlicenseStargazers:42Issues:4Issues:0

resilient-scripts

Example scripts and rules for use in Resilient playbooks.

Language:PythonLicense:MITStargazers:34Issues:19Issues:3

Power-BI

This repository contains Excel data and Power BI Dash Boards

Stargazers:1Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:1Issues:0Issues:0

ExcelERP

ERP which serves the needs of instumetational insustry.

Language:C#Stargazers:1Issues:2Issues:0
Language:BatchfileLicense:MITStargazers:1Issues:1Issues:0