ssi0202's repositories

security_monitoring

collection of guidance and operational tools to build detection architecture

appcompatprocessor

"Evolving AppCompat/AmCache data analysis beyond grep"

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

docker-curator

docker images for elasticsearch curator

Stargazers:0Issues:0Issues:0

DSInternals

DSInternals PowerShell Module and Framework

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

elasticintel

Serverless, low cost, threat intel aggregation for enterprise or personal use, backed by ElasticSearch.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HELK

The Hunting ELK

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Logstash

Contains Logstash related content including tons of Logstash configurations

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

logstash-cisco-asa

logstash config file that work with 5.2.2 and older versions of logstash. tested on windows 2012 platform

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

NOAH

PowerShell No Agent Hunting

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:0Issues:0Issues:0

powershell

powershell scripts

Language:PowerShellStargazers:0Issues:0Issues:0

powershell-logging-guideline

malwarearcheology powershell guideline

Stargazers:0Issues:0Issues:0

pwdumpstats

Script to output stats around weak passwords and password re-use from an NtdsAudit (pwdump) file

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

siem_logstash_v01

logstash file for siem use

Language:NginxStargazers:0Issues:0Issues:0

sysmon-config

Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing

Language:BatchfileStargazers:0Issues:0Issues:0

sysmon_cfg

sysmon config file to collect data from servers, used on clients this config is really loud

Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:0Issues:0

vector

A high-performance observability data pipeline.

License:MPL-2.0Stargazers:0Issues:0Issues:0

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0