Paul Masek's repositories

Detections-Podcast-Detections

Detections podcast detections mapped to Mitre ATT&CK written in YAML

OSINT_Tools

A Repo for in-house Scripts developed by the Shandymen.

Language:PythonStargazers:3Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:1Issues:0

CorruptFileRestore

Created this script to "heal" corrupt files on our production file server from another server that had been decommissioned, but still had the needed files on it.

Language:PowerShellStargazers:0Issues:1Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

HomeLabResources

List of resources for buiding a home lab

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Open-source-tools-for-CTI

Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

PSScriptTools

:wrench: :hammer: A set of PowerShell functions you might use to enhance your own functions and scripts or to facilitate working in the console. Most should work in both Windows PowerShell and PowerShell 7, even cross-platform. Any operating system limitations should be handled on a per command basis. The Samples folder contains demonstration script files

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

url-csv2text

This PowerShell script takes a csv file that contains line separated urls which can include valid and invalid urls as well as urls that include and don't include the "www" prefix as well as subpages, "www.example.com/something/else" and sanitizes them to just be the main url "example.com". It also removes duplicate results. Finally it tests each url and includes the valid urls in one txt output file and the invalid urls in another txt output file. A great feature of this PowerShell script is that it processes testing the urls to see which are valid and which are invalid in parallel groups (slices), thus greatly speeding up the script.

Language:PowerShellStargazers:0Issues:1Issues:0