Olaf Hartong (olafhartong)

olafhartong

Geek Repo

Company:@FalconForceTeam

Location:The Netherlands

Home Page:http://olafhartong.nl

Twitter:@olafhartong

Github PK Tool:Github PK Tool


Organizations
BlueTeamLabs

Olaf Hartong's repositories

parsoalto

Palo Alto Networks Rule Parser

Language:PHPLicense:GPL-2.0Stargazers:15Issues:6Issues:2

SA-Threat-Hunting

Splunk app for Threat hunting

PSSysmonTools

Sysmon Tools for PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:12Issues:8Issues:0

unfetter-discover

Unfetter-Discover Vagrant script for the Unfetter-Discover docker release

Language:ShellLicense:MITStargazers:8Issues:4Issues:0

Invoke-Phant0m

Windows Event Log Killer

Language:PowerShellLicense:GPL-3.0Stargazers:6Issues:3Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:3Issues:4Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:3Issues:3Issues:0

disposable-windows

A packer project to quickly have a test / dev / IR box

License:MITStargazers:2Issues:3Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. iadgov

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:3Issues:0

splunk-jupyter

Analyse your Splunk data from a Jupyter Notebook, as a Pandas Dataframe.

Language:Jupyter NotebookStargazers:2Issues:3Issues:0

subTee-gits-backups

subTee gists code backups

Language:C#Stargazers:2Issues:2Issues:0

TA-microsoft-sysmon

TA-microsoft-sysmon

License:Apache-2.0Stargazers:2Issues:3Issues:0

ARTHIR

ATT&CK Remote Threat Hunting Incident Response

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:3Issues:0

chargeback

Charge Back App for Splunk

Language:CSSStargazers:1Issues:3Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:Apache-2.0Stargazers:1Issues:3Issues:0

reternal-quickstart

Repo containing docker-compose files and setup scripts without having to clone the individual reternal components

Language:PythonStargazers:1Issues:3Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1Issues:3Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:1Issues:3Issues:0

sysmon-splunk-app

Sysmon Splunk App

License:MITStargazers:1Issues:4Issues:0

applehealthdata-es

Config to import applehealth data to ElasticSearch, generate with > https://github.com/tdda/applehealthdata

Stargazers:0Issues:3Issues:0

badges

ToolsWatch and Black Hat Arsenal selection of badges

License:GPL-3.0Stargazers:0Issues:3Issues:0

brawl-public-game-001

Data from a BRAWL Automated Adversary Emulation Exercise

License:CC-BY-4.0Stargazers:0Issues:3Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:3Issues:0

paste2splunk

Pastebin crawler which index pasties into Splunk

Language:PythonStargazers:0Issues:3Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:0Issues:3Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing

Stargazers:0Issues:3Issues:0

RegistrationFreeCOM

Inject DLL Prototype using Microsoft.Windows.ACTCTX COM Object

License:BSD-3-ClauseStargazers:0Issues:2Issues:0

splunk-add-on-jira-alerts

Splunk custom alert action for Atlassian JIRA

Language:PythonStargazers:0Issues:3Issues:0

sysmon-version-history

An Inofficial Sysmon Version History

License:UnlicenseStargazers:0Issues:3Issues:0