november (nov3mb3r)

nov3mb3r

Geek Repo

Company:@FalconForceTeam

Github PK Tool:Github PK Tool

november 's starred repositories

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4084Issues:352Issues:193

awesome-forensics

A curated list of awesome forensic analysis tools and resources

hardentools

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Language:GoLicense:GPL-3.0Stargazers:2871Issues:118Issues:66

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:2459Issues:55Issues:520

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:1104Issues:53Issues:1

IRM-deprecated

Incident Response Methodologies

OSCP

Collection of things made during my OSCP journey

klara

Kaspersky's GReAT KLara

Language:PHPLicense:NOASSERTIONStargazers:690Issues:62Issues:19

dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:616Issues:31Issues:74

Yara-Rules

Repository of YARA rules made by Trellix ATR Team

Language:YARALicense:Apache-2.0Stargazers:556Issues:52Issues:10

PSRecon

:rocket: PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.

Language:PowerShellLicense:Apache-2.0Stargazers:472Issues:54Issues:6

RegHex

A collection of regexes for every possbile use

Language:ShellStargazers:383Issues:15Issues:0

dfir-orc

Forensics artefact collection tool for systems running Microsoft Windows

Language:C++License:LGPL-2.1Stargazers:364Issues:27Issues:58

PSHunt

Powershell Threat Hunting Module

Language:PowerShellLicense:Apache-2.0Stargazers:275Issues:33Issues:1
Language:PythonLicense:BSD-2-ClauseStargazers:261Issues:31Issues:5

userline

Query and report user logons relations from MS Windows Security Events

Language:PythonLicense:BSD-3-ClauseStargazers:240Issues:29Issues:2

blue-team

Blue Team Scripts

Language:ShellLicense:GPL-3.0Stargazers:239Issues:22Issues:1

nathan

Android Emulator for mobile security testing

Language:PythonLicense:MITStargazers:221Issues:25Issues:12

YaraGuardian

Django web interface for managing Yara rules

Language:PythonLicense:Apache-2.0Stargazers:188Issues:46Issues:45

afro

File recovery for APFS

usbdeviceforensics

Python script for extracting USB information from Windows registry hives

NOAH

PowerShell No Agent Hunting

Language:PowerShellLicense:BSD-3-ClauseStargazers:108Issues:11Issues:3

yara-endpoint

Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.

Language:GoLicense:Apache-2.0Stargazers:103Issues:21Issues:6

trident

A PowerShell incident response script for quick triage

Language:PowerShellLicense:Apache-2.0Stargazers:74Issues:4Issues:0

KStrike

Stand-alone parser for User Access Logging from Server 2012 and newer systems

Language:PythonLicense:NOASSERTIONStargazers:68Issues:6Issues:1

volatility_profile_builder

Python script to auto-build linux volatility profiles

Language:PythonStargazers:6Issues:0Issues:0