DustInDark's repositories

badges

ToolsWatch and Black Hat Arsenal selection of badges

License:GPL-3.0Stargazers:1Issues:2Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ioc-finder

Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regexes which makes it more readable, maintainable, and hackable. Explore our interactive documentation here: https://hightower.space/ioc-finder/

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:2Issues:0

libwifi

A library for parsing IEE 802.11 frames

Language:RustLicense:MITStargazers:1Issues:2Issues:0

ntt-tech-conference

NTT Tech Conference

Language:SlimStargazers:1Issues:2Issues:0

OSSEM-DM

OSSEM Detection Model

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Aggressor

Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:0Issues:2Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

attack-website

MITRE ATT&CK Website

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more

Stargazers:0Issues:1Issues:0

blackhat-usa-2022-demos

Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

clap

A full featured, fast Command Line Argument Parser for Rust

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

colorful-prettytable-rs

A rust library to print aligned and formatted tables

Language:RustLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

EnableWindowsLogSettings

Documentation and PowerShell & Batch scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hayabusa-evtx

A fork of the evtx Rust crate for Hayabusa

Language:MakefileLicense:MITStargazers:0Issues:2Issues:0

hayabusa-rules

Detection rules for Hayabusa

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

jumanppRest

Rest Server of juman++

Language:RubyLicense:MITStargazers:0Issues:3Issues:0

krapslog-rs

Visualize logs in your terminal: ▂▃▃▃▃▃▅▅▅▅▃▃▅▅▆▇

Language:RustLicense:MITStargazers:0Issues:2Issues:0
Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

onelinerhub

1.5k+ code solutions with clear explanation @ onelinerhub.com

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

PowerSCCM

PowerSCCM - PowerShell module to interact with SCCM deployments

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:2Issues:0

Rust

All Algorithms implemented in Rust

Language:RustLicense:MITStargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0