rc-MikeDevens

rc-MikeDevens

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

rc-MikeDevens's starred repositories

VanillaWindowsReference

A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!

License:MITStargazers:133Issues:0Issues:0

ForgeArmory

ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).

Language:SwiftLicense:MITStargazers:75Issues:0Issues:0

TTPForge

The TTPForge is a Cybersecurity Framework for developing, automating, and executing attacker Tactics, Techniques, and Procedures (TTPs).

Language:GoLicense:MITStargazers:299Issues:0Issues:0

dfiq

DFIQ is a collection of investigative questions and the approaches for answering them

Language:PythonLicense:Apache-2.0Stargazers:239Issues:0Issues:0

ACCD

Active C&C Detector

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:146Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6112Issues:0Issues:0

ThreatHunting-Keywords

Awesome list of keywords and artifacts for Threat Hunting sessions

Language:HTMLStargazers:400Issues:0Issues:0

msrc-api

A collection of tools to interact with Microsoft Security Response Center API

Language:PythonLicense:MITStargazers:96Issues:0Issues:0

handy-cti

Resources I've found useful for my CTI work

License:MITStargazers:12Issues:0Issues:0

cheat

poor man's reference

Language:ShellStargazers:3Issues:0Issues:0
Stargazers:33Issues:0Issues:0

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

License:MITStargazers:340Issues:0Issues:0

TheDefendersGuide

The Github project for The Defender's Guide by Luke Paine and Jonathan Johnson

Stargazers:141Issues:0Issues:0

IATelligence

IATelligence is a Python script that will extract the IAT of a PE file and request GPT to get more information about the API and the ATT&CK matrix related

Language:PythonLicense:GPL-2.0Stargazers:347Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1506Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:894Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:955Issues:0Issues:0

AzureSentinelKQLScripts

Various tools used to monitor and troubleshoot Azure Sentinel data

License:MITStargazers:27Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:1082Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1478Issues:0Issues:0

C2-JARM

A list of JARM hashes for different ssl implementations used by some C2/red team tools.

Stargazers:135Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6350Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1104Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1839Issues:0Issues:0

taskcafe

An open source project management tool with Kanban boards

Language:TypeScriptLicense:MITStargazers:4079Issues:0Issues:0

MSRPC-to-ATTACK

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

License:BSD-3-ClauseStargazers:306Issues:0Issues:0

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2854Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:467Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1341Issues:0Issues:0