Ján Trenčanský's repositories
ansible-role-sysmon
Ansible role for installing Sysmon with popular config files included.
conti-manuals-analysis
Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.
ansible-role-auditbeat
Ansible role to install auditbeat for security monitoring. (Ruleset included)
MISP2memcached
Load MISP events into memcached for log enrichment using logstash
elastic-sigma
Repository with pre-built Sigma rules for Elastic SIEM
sigma-playground
Simple browser playground for Sigma rule format.
ansible-role-winlogbeat
Ansible role to install winlogbeat for security monitoring.
ctf-write-ups
Write-ups for some challenges from CTFs I participated in.
edr-backends
List and references for EDR backends of various vendors
sib-workshops
SIB FIIT STU
hackthebox-writeups
Writeups for retired HackTheBox machines
ansible-role-atomic-red-team
Install Atomic Red Team framework on Windows
ansible-role-zabbix-agent
Ansible role for Zabbix Agent installation
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
DLLSideloader
PowerShell script to generate "proxy" counterparts to easily perform DLL Sideloading
EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
kibana
Your window into the Elastic Stack
kibana-vega-examples
Examples of Vega visualizations for Kibana
metasploit-framework
Metasploit Framework
phish-collect
Python script to hunt phishing kits
sliver-py
A Python gRPC Client Library for Sliver
Studijne-materialy-FIIT
Repozitar pre INFO a PKSS odbory
sysmon-modular
A repository of sysmon configuration modules
Unhide
Stable version of Unhide
velociraptor-docs
Documentation site for Velociraptor