Sh!ba (sticky7afrohead)

sticky7afrohead

Geek Repo

Location:UAE

Github PK Tool:Github PK Tool

Sh!ba's repositories

sigma

Main Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

secrets-patterns-db

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

littlelink-custom

LittleLink Custom - the ultimate solution for creating a personalized & professional profile page. Showcase all your important links in one place, forget the limitation of one link on social media. Set up your personal site on your own server with just a few clicks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

jekyll-theme-chirpy

A minimal, responsive, and powerful Jekyll theme for presenting professional writing.

License:MITStargazers:0Issues:0Issues:0

Anti-Forensics

A Repository to Track Anti-Forensic Techniques

Stargazers:0Issues:0Issues:0

gsvsoc_cirt-playbook-battle-cards

Cyber Incident Response Team Playbook Battle Cards

License:MITStargazers:1Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0

Infosec_Reference_DFIR

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

jupyter-collection

Collection of Jupyter Notebooks by @fr0gger_

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CyberChef

CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition

License:Apache-2.0Stargazers:0Issues:0Issues:0

ransomware-simulator

Ransomware simulator written in Golang

License:MITStargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:0Issues:0

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

License:NOASSERTIONStargazers:0Issues:0Issues:0

volatility-plugins

Learning volatility plugins.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Threat-Hunting-V2

Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine

Stargazers:0Issues:0Issues:0

crowdstrike-falcon-queries

A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon

License:MITStargazers:0Issues:0Issues:0