pysense's starred repositories

FalconFriday

Hunting queries and detections

License:BSD-3-ClauseStargazers:690Issues:0Issues:0

hugo-theme-even

🚀 A super concise theme for Hugo https://hugo-theme-even.netlify.app

Language:SCSSLicense:MITStargazers:2034Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7892Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1674Issues:0Issues:0

simple

A jekyll theme

Language:SCSSLicense:MITStargazers:18Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10407Issues:0Issues:0

siyuan

A privacy-first, self-hosted, fully open source personal knowledge management software, written in typescript and golang.

Language:TypeScriptLicense:AGPL-3.0Stargazers:17275Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2131Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:28455Issues:0Issues:0

hackergame2020-writeups

Hackergame 2020 的官方与非官方题解

Language:C++License:NOASSERTIONStargazers:470Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:799Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9391Issues:0Issues:0

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Language:HCLLicense:MITStargazers:1048Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:715Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:844Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2171Issues:0Issues:0

windodws-logs-analysis

windows日志一键分析小工具

Stargazers:292Issues:0Issues:0

logonTracer

Windows系统安全登录日志分析工具logonTracer汉化修正版

Language:JavaScriptStargazers:168Issues:0Issues:0

PoSh-R2

PowerShell - Rapid Response... For the incident responder in you!

Language:PowerShellLicense:Apache-2.0Stargazers:290Issues:0Issues:0

MrDoc

mrdoc,online document system developed based on python. It is suitable for individuals and small teams to manage documents, wiki, knowledge and notes. 觅思文档,适合于个人和中小型团队的在线文档、知识库系统。

Language:JavaScriptLicense:GPL-3.0Stargazers:2885Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1534Issues:0Issues:0

Security-List

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

Stargazers:1362Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:4383Issues:0Issues:0

reverse-engineering-for-beginners

translate project of Drops

Language:MakefileLicense:NOASSERTIONStargazers:657Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6354Issues:0Issues:0
Language:SCSSLicense:MITStargazers:146Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2565Issues:0Issues:0

remember

An interactive comic on Spaced Repetition

Language:HTMLLicense:CC0-1.0Stargazers:303Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:151107Issues:0Issues:0

mm-wiki

MM-Wiki 一个轻量级的企业知识分享与团队协同软件,可用于快速构建企业 Wiki 和团队知识分享平台。部署方便,使用简单,帮助团队构建一个信息共享、文档管理的协作环境。

Language:GoLicense:MITStargazers:3497Issues:0Issues:0