pabit

pabit

Geek Repo

Company:Pabit.pl

Location:Poland

Home Page:https://pabit.pl

Github PK Tool:Github PK Tool

pabit's repositories

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

quick-diff

🔐 A Privacy-first Diff tool for everyone. ✅ Your data never hits our servers.

Stargazers:0Issues:0Issues:0

MicrosoftSentinelStuff

Misc. content for Microsoft Sentinel

Stargazers:0Issues:0Issues:0

intelmq

IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sandfly-entropyscan

Entropy scanner for Linux to detect packed or encrypted binaries related to malware. Finds malicious files and Linux processes and gives output with cryptographic hashes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Stargazers:0Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:0Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:0Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

Stargazers:0Issues:0Issues:0

zeek-cheatsheets

Bro Log Cheatsheets

License:NOASSERTIONStargazers:0Issues:0Issues:0

DeleteShadowCopies

Deleting Shadow Copies In Pure C++

License:MITStargazers:0Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:0Issues:0Issues:0

FIR

Fast Incident Response

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlackStone

Pentesting Reporting Tool

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

SentinelAutomationModules

The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel

License:MITStargazers:0Issues:0Issues:0

misp-to-sentinel

Azure function to insert MISP data in to Azure Sentinel

Stargazers:2Issues:0Issues:0

Havoc

The Havoc Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DFIR4vSphere

Powershell module for VMWare vSphere forensics

License:GPL-3.0Stargazers:0Issues:0Issues:0

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP

OSCP Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Stargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0

DCSecurityOperations

A collection of Microsoft Sentinel workbooks and analytics rules.

Stargazers:0Issues:0Issues:0