Tarun Singh's starred repositories

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12332Issues:364Issues:585

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2756Issues:69Issues:29

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2737Issues:74Issues:98

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1891Issues:198Issues:36

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Language:PythonLicense:NOASSERTIONStargazers:1836Issues:54Issues:163

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1572Issues:81Issues:65

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:724Issues:72Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:712Issues:47Issues:43

SOREL-20M

Sophos-ReversingLabs 20 million sample dataset

Language:PythonLicense:Apache-2.0Stargazers:617Issues:31Issues:23

hardware-hacking

Some stuff about Hardware Hacking

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use in an engagement

Language:PowerShellLicense:NOASSERTIONStargazers:471Issues:20Issues:1

pryingdeep

Prying Deep - An OSINT tool to collect intelligence on the dark web.

Language:GoLicense:GPL-3.0Stargazers:333Issues:3Issues:1

kestrel-lang

Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.

Language:PythonLicense:Apache-2.0Stargazers:284Issues:15Issues:165

Detection-Ideas-Rules

Detection Ideas & Rules repository.

Sigma-Rules

A repository of my own Sigma detection rules.

yara-signator

Automatic YARA rule generation for Malpedia

Language:JavaLicense:Apache-2.0Stargazers:152Issues:11Issues:7
Language:PowerShellLicense:GPL-3.0Stargazers:130Issues:32Issues:0

SANSTHS2021

Hunting Malicious Macros SANS Threathunting Summit 2021 Materials

Talks-and-Presentations

Slides and Other Resources from my latest Talks and Presentations

mordor

Re-play Adversarial Techniques

Language:PythonLicense:GPL-3.0Stargazers:23Issues:2Issues:0

Threat-Hunting-Notebook

Collection of Jupyter Notebook for Threat Hunting and Blue Team Purposes

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:18Issues:3Issues:1

OnionPi

Using a Raspberry Pi as Sensor feeding into a Security Onion Server

Language:TclLicense:GPL-3.0Stargazers:6Issues:1Issues:0