Ondrej Sramek (srameko)

srameko

Geek Repo

Github PK Tool:Github PK Tool

Ondrej Sramek's starred repositories

admyral

🤖 Cybersecurity Automation & Investigation Assistant

Language:RustLicense:Apache-2.0Stargazers:229Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:1969Issues:0Issues:0
Language:CSSLicense:MITStargazers:13Issues:0Issues:0

misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Language:PythonStargazers:501Issues:0Issues:0

awesome-intelligence

A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources

License:CC0-1.0Stargazers:1741Issues:0Issues:0

awesome-chatgpt-prompts-cybersecurity

网络安全chatgpt指令集,训练chatgpt成为一名网络安全专家

License:GPL-3.0Stargazers:51Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41545Issues:0Issues:0

varc

Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of particular use when investigating a security incident.

Language:PythonLicense:GPL-3.0Stargazers:241Issues:0Issues:0

beagle

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Language:PythonLicense:MITStargazers:1264Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:829Issues:0Issues:0

Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

Language:YARAStargazers:911Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:5217Issues:0Issues:0

incidents-opendata

Data ke kybernetickým incidentům

Stargazers:7Issues:0Issues:0

Microsoft-Sentinel-SecOps

Microsoft Sentinel SOC Operations

Language:PowerShellLicense:MITStargazers:232Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6765Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1583Issues:0Issues:0

AdvancedHunting

Advanced Hunting Queries for Microsoft Security Products

Stargazers:105Issues:0Issues:0

KQL

KQL queries for Advanced Hunting

License:MITStargazers:166Issues:0Issues:0

cuckoo3

Cuckoo 3 is a Python 3 open source automated malware analysis system.

Language:PythonLicense:EUPL-1.2Stargazers:589Issues:0Issues:0

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:987Issues:0Issues:0
Language:PowerShellStargazers:28Issues:0Issues:0

pwnspoof

Pwnspoof repository

Language:PythonLicense:Apache-2.0Stargazers:254Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:1380Issues:0Issues:0

Business-Email-Compromise-Guide

The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

Stargazers:217Issues:0Issues:0

DFIR_Resources_REvil_Kaseya

Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack

Language:CLicense:NOASSERTIONStargazers:182Issues:0Issues:0

Invoke-Forensics

Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.

Language:PowerShellLicense:MITStargazers:107Issues:0Issues:0

defender

notes on applied computer security

Language:HTMLStargazers:12Issues:0Issues:0

artifactcollector

🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system

Language:GoLicense:MITStargazers:255Issues:0Issues:0