iammrherb's repositories

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

activity-log-export-automation

Connect Splunk to Azure Activity Log via PowerShell automation

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

azure-collector

Alert Logic Azure Collector

Language:JavaScriptStargazers:0Issues:2Issues:0

azuremonitor2syslog

Forward Azure monitor logs to syslog (via Event Hub)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Blacksmith

Building environments to replicate small networks and deploy applications

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-25374_Samsung-Account-Access

This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.

Language:PythonStargazers:0Issues:0Issues:0

deploymentmanager-samples

Deployment Manager samples and templates.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

office365-management-api-elk

An API connector for the Office 365 Management API and the Elastic Stack

Language:PythonStargazers:0Issues:2Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

parallel-ssh

Automatically exported from code.google.com/p/parallel-ssh

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:102

leonidas

Automated Attack Simulation in the Cloud, complete with detection use cases.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

powershell

Just random powershell things I've put together.

Language:PowerShellStargazers:0Issues:0Issues:0

PSHero

PowerShell 'Hero': scripts for DFIR and automation with a PowerShell menu example.

Language:PowerShellStargazers:0Issues:0Issues:0

snake

snake - a malware storage zoo

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sysmon-edr

Sysmon EDR POC Build within Powershell to prove ability.

Language:PowerShellStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0