Ömürcan TATAR (omurcantatar)

omurcantatar

Geek Repo

Company:VBO | Logsign

Location:Ankara

Home Page:https://tr.linkedin.com/in/ömürcan-tatar-856447147

Github PK Tool:Github PK Tool

Ömürcan TATAR's starred repositories

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:324Issues:0Issues:0

SIGMA-detection-rules

Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques

License:CC0-1.0Stargazers:273Issues:0Issues:0

IOCs

Indicators of Compromise

Stargazers:145Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:909Issues:0Issues:0

Wireshark-Traffic-Analysis

Collection of Wireshark resources & PCAP files used in the Blue Team training course

Stargazers:41Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4534Issues:0Issues:0

Marvel-Lab

A collection of Powershell scripts that will help automate the build process for a Marvel domain.

Language:PowerShellStargazers:140Issues:0Issues:0

DetectLM

Detecting Lateral Movement with Machine Learning

Stargazers:1Issues:0Issues:0

misp-playbooks

MISP Playbooks

Language:Jupyter NotebookLicense:BSD-2-ClauseStargazers:155Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:434Issues:0Issues:0

mbc-markdown

MBC content in markdown

Stargazers:330Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:1197Issues:0Issues:0

hayabusa-rules

Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

License:NOASSERTIONStargazers:115Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2018Issues:0Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:490Issues:0Issues:0

PNPT

Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam

Language:PythonStargazers:35Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3610Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:3943Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15279Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10835Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Language:HCLStargazers:789Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9497Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Language:HTMLStargazers:1248Issues:0Issues:0

mitreattack-python

A python module for working with ATT&CK

Language:PythonLicense:Apache-2.0Stargazers:390Issues:0Issues:0

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language:PythonLicense:MITStargazers:973Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1040Issues:0Issues:0

metta

An information security preparedness tool to do adversarial simulation.

Language:PythonLicense:MITStargazers:1079Issues:0Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:1206Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3416Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3551Issues:0Issues:0