krshnn's repositories

Language:PowerShellStargazers:1Issues:0Issues:0

100-days-of-code

Fork this template for the 100 days journal - to keep yourself accountable (multiple languages available)

Stargazers:0Issues:0Issues:0

altprobe

Collector

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

BAM

The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

blue-team-wiki

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

Language:HTMLStargazers:0Issues:0Issues:0

boilerplate-infosec

A boilerplate for the freeCodeCamp curriculum.

Language:JavaScriptStargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:0Issues:0

dsiem

Security event correlation engine for ELK stack

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

github-issue-templates

:symbols: A collection of GitHub issue and pull request templates

Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

jekyll

:globe_with_meridians: Jekyll is a blog-aware static site generator in Ruby

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

kernel-msm

Linux Kernel for Motorola devices using MSM-based chipset

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

krshn4n.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

linux

Endless patches to upstream Linux

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MS365ATP

Microsoft defender ATP queries

Stargazers:0Issues:0Issues:0

ossim

Open Source Security Information and event Management

Stargazers:0Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

securityonion

Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Shuffle

Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ubuntu-touch

A simple and beautiful mobile OS for everyone!

Stargazers:0Issues:0Issues:0

wazuh-docker

Wazuh - Docker containers

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0