v3g0ps (joelfilosa)

joelfilosa

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

v3g0ps's repositories

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

aka

Search for Microsoft's aka.ms links

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

automa

A chrome extension for automating your browser by connecting blocks

Language:VueLicense:MITStargazers:0Issues:0Issues:0

automox-console-sdk-python

Automox Console SDK for Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cloudgrep

cloudgrep is grep for cloud storage

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

collector-templates

Templates for Cribl Stream Collectors

License:MITStargazers:0Issues:0Issues:0

CrowdStream_and_Cribl-Stream_CrowdStrike_Wiki

JSON Configurations for Cribl Stream and CrowdStream

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ebpf-beginners

The beginner's guide to eBPF

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

falconpy

The CrowdStrike Falcon SDK for Python 3

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:0Issues:0Issues:0

linenote

VSCode extension to add notes to the line of code.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

NextronSystems-CyberChef

CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nthasher

A fast wordlist to nthash converter

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

psfalcon

PowerShell for CrowdStrike's OAuth2 APIs

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

rtr

Real-time Response scripts and schema

Language:PowerShellStargazers:0Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Stargazers:0Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0