pika990z's repositories

Vx-Zines

A collection of archived malware zines throughout the ages

Stargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

attack_data

A Repository of curated datasets from various attacks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_range_local

Build a attack range in your local machine

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DePaul-Cybersecurity-Automation-Test

This is a Test Repo for DePaul - CNS 397/597 Cybersecurity Automation

Language:PythonStargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

License:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

learning-malware

i've been following a blog by chetan Nayak to understand how malware works

Language:C++Stargazers:0Issues:0Issues:0

lme

Logging Made Easy

License:Apache-2.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

polarbears

Lots of polar bear

Stargazers:0Issues:0Issues:0

python-for-pentesting

projects for python pentesting

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

splunk

Splunk Stuffs!

Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

License:MITStargazers:0Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:0Issues:0Issues:0

VirusTotalC2

Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Stargazers:0Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Stargazers:0Issues:0Issues:0

wazuh-splunk

Wazuh - Splunk app

License:GPL-2.0Stargazers:0Issues:0Issues:0

WinAPI-Tricks

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:0Issues:0Issues:0

working-db-php

starting with appsec

Language:PHPStargazers:0Issues:0Issues:0

YaraHunts

Random hunting ordiented yara rules

Stargazers:0Issues:0Issues:0