neoddong6's starred repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4324Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:1696Issues:0Issues:0

CDIR

CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library

Language:CLicense:GPL-2.0Stargazers:152Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:2574Issues:0Issues:0

superset

Apache Superset is a Data Visualization and Data Exploration Platform

Language:TypeScriptLicense:Apache-2.0Stargazers:60327Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2318Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:1003Issues:0Issues:0

GhostTunnel

GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment.

Language:CStargazers:319Issues:0Issues:0

Github-Hunter

This tool is for sensitive information searching on Github - The Fast Version here: https://github.com/Hell0W0rld0/Github_Hunter_By_Golang

Language:PythonStargazers:399Issues:0Issues:0

awssecurity

for AWS Security material

Stargazers:246Issues:0Issues:0

mquery

YARA malware query accelerator (web frontend)

Language:PythonLicense:AGPL-3.0Stargazers:404Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:1090Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:4086Issues:0Issues:0

ios-triage

incident response tool for iOS devices

Language:JavaScriptLicense:MITStargazers:50Issues:0Issues:0

RegexHub

A collection of useful regex patterns

Language:JavaScriptLicense:MITStargazers:2275Issues:0Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6182Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:1317Issues:0Issues:0

EhTrace

ATrace is a tool for tracing execution of binaries on Windows.

Language:C++Stargazers:236Issues:0Issues:0

Tools

dForensics Tools

Language:BatchfileStargazers:22Issues:0Issues:0

PSRecon

:rocket: PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.

Language:PowerShellLicense:Apache-2.0Stargazers:474Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:1368Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:3974Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3430Issues:0Issues:0

pyew

Official repository for Pyew.

Language:PythonLicense:GPL-2.0Stargazers:380Issues:0Issues:0

zarp

Network Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:1418Issues:0Issues:0

smalisca

Static Code Analysis for Smali files

Language:PythonLicense:NOASSERTIONStargazers:315Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3284Issues:0Issues:0

Yara

Yara rules

Stargazers:47Issues:0Issues:0

Shell-Detector

Shell Detector – is a application that helps you find and identify php/cgi(perl)/asp/aspx shells. Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.

Language:PythonStargazers:400Issues:0Issues:0

process-forest

Reconstruct process trees from event logs

Language:PythonLicense:Apache-2.0Stargazers:143Issues:0Issues:0