Xavier Ashe's starred repositories

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:1177Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:1415Issues:0Issues:0

pihole-updatelists

Update Pi-hole's lists from remote sources easily

Language:PHPLicense:MITStargazers:1389Issues:0Issues:0

DEF-CON-Links

Easy links and guides for DEF CON 28 and 29

Stargazers:57Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:1217Issues:0Issues:0

TA-Shell

Splunk scripted input for opening a backconnect shell on a remote forwarder

Language:PythonLicense:GPL-3.0Stargazers:45Issues:0Issues:0

block-doh

RPZ Zone Files to Block DNS-over-HTTPS

Language:StataLicense:NOASSERTIONStargazers:87Issues:0Issues:0

misp42splunk

A Splunk app to use MISP in background

Language:PythonLicense:LGPL-3.0Stargazers:109Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8222Issues:0Issues:0

FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

Stargazers:462Issues:0Issues:0

ATTACK

MITRE ATT&CK Windows Logging Cheat Sheets

License:GPL-3.0Stargazers:330Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7840Issues:0Issues:0

GreyNoise

Python tool build around GreyNoise's alpha/public API

Language:PythonStargazers:10Issues:0Issues:0

CSIntel

CrowdStrike Threat Intelligence

Language:PythonStargazers:34Issues:0Issues:0

blcheck

Test a mail server against blacklists.

Language:ShellStargazers:172Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1633Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9546Issues:0Issues:0

veneur

A distributed, fault-tolerant pipeline for observability data

Language:GoLicense:MITStargazers:1725Issues:0Issues:0

nightHawkResponse

Incident Response Forensic Framework

Language:GoStargazers:596Issues:0Issues:0

dd-agent

Datadog Agent Version 5

Language:PythonLicense:NOASSERTIONStargazers:1300Issues:0Issues:0

process-forest

Reconstruct process trees from event logs

Language:PythonLicense:Apache-2.0Stargazers:143Issues:0Issues:0