Tarun Singh's starred repositories

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12730Issues:367Issues:592

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2809Issues:69Issues:29

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1919Issues:197Issues:36

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Language:PythonLicense:NOASSERTIONStargazers:1906Issues:56Issues:163

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1577Issues:80Issues:65

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:745Issues:73Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:712Issues:47Issues:43

avrdude

AVRDUDE is a utility to program AVR microcontrollers

Language:CLicense:GPL-2.0Stargazers:708Issues:26Issues:1225

SOREL-20M

Sophos-ReversingLabs 20 million sample dataset

Language:PythonLicense:Apache-2.0Stargazers:624Issues:31Issues:23

Incident-Response-Powershell

PowerShell Digital Forensics & Incident Response Scripts.

Language:PowerShellLicense:BSD-3-ClauseStargazers:457Issues:10Issues:5

pryingdeep

Prying Deep - An OSINT tool to collect intelligence on the dark web.

Language:GoLicense:GPL-3.0Stargazers:403Issues:3Issues:1

kestrel-lang

Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.

Language:PythonLicense:Apache-2.0Stargazers:295Issues:16Issues:165

depthcharge

A U-Boot hacking toolkit for security researchers and tinkerers

Language:PythonLicense:BSD-3-ClauseStargazers:251Issues:16Issues:55

Detection-Ideas-Rules

Detection Ideas & Rules repository.

Sigma-Rules

A repository of my own Sigma detection rules.

yara-signator

Automatic YARA rule generation for Malpedia

Language:JavaLicense:Apache-2.0Stargazers:152Issues:11Issues:7
Language:PowerShellLicense:GPL-3.0Stargazers:131Issues:32Issues:0

SANSTHS2021

Hunting Malicious Macros SANS Threathunting Summit 2021 Materials

Talks-and-Presentations

Slides and Other Resources from my latest Talks and Presentations

mordor

Re-play Adversarial Techniques

Language:PythonLicense:GPL-3.0Stargazers:23Issues:2Issues:0

Threat-Hunting-Notebook

Collection of Jupyter Notebook for Threat Hunting and Blue Team Purposes

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:18Issues:3Issues:1

OnionPi

Using a Raspberry Pi as Sensor feeding into a Security Onion Server

Language:TclLicense:GPL-3.0Stargazers:6Issues:1Issues:0