pabit

pabit

Geek Repo

Company:Pabit.pl

Location:Poland

Home Page:https://pabit.pl

Github PK Tool:Github PK Tool

pabit's repositories

2023

Rules Shared by the Community from 100 Days of YARA 2023

Stargazers:0Issues:0Issues:0

attack-simulator

Simulate past supply chain attacks such as SolarWinds, Codecov, and ua-parser-js

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-detection-rules

This is a collection of threat detection rules / rules engines that I have come across.

Stargazers:0Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

Stargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes using BYOVD

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CTI-fundamentals

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

Stargazers:0Issues:0Issues:0

decider

A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

License:NOASSERTIONStargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

License:GPL-3.0Stargazers:0Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

License:MITStargazers:0Issues:0Issues:0

Fugu15

Fugu15 is a semi-untethered permasigned jailbreak for iOS 15

License:MITStargazers:0Issues:0Issues:0

GRFICSv2

Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)

License:GPL-3.0Stargazers:0Issues:0Issues:0

heimdall2

Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Stargazers:0Issues:0Issues:0

iLEAPP

iOS Logs, Events, And Plist Parser

License:MITStargazers:0Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

License:GPL-2.0Stargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

MagicSigner

Signtool for expired certificates

License:0BSDStargazers:0Issues:0Issues:0

Office365itpros

Office 365 for IT Pros PowerShell examples

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PWF

Practical Windows Forensics Training

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Redream

Realtime Diffusion, using Automatic1111 Stable Diffusion API

License:Apache-2.0Stargazers:0Issues:0Issues:0

ROADtools

A collection of Azure AD tools for offensive and defensive security purposes

License:MITStargazers:0Issues:0Issues:0

saf

The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines

License:NOASSERTIONStargazers:0Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:0Issues:0Issues:0

srum-dump

A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:0Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

License:GPL-3.0Stargazers:0Issues:0Issues:0