strengthnotes's repositories

atomic-red-team

Small and highly portable detection tests.

Language:C#License:MITStargazers:0Issues:2Issues:0

CoreUI-Angular

CoreUI Angular is free Angular 2+ admin template based on Bootstrap 4

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

CoreUI-Free-Bootstrap-Admin-Template

CoreUI is free bootstrap admin template with Angular2, AngularJS, React.js & Vue.js support.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

DeviceGuardBypassMitigationRules

A reference Device Guard code integrity policy consisting of FilePublisher deny rules for published Device Guard configuration bypasses

License:MITStargazers:0Issues:2Issues:0

elk-test

Contains files for testing ELK on Security Onion

Language:PHPStargazers:0Issues:1Issues:0

Exploit-CVE-2017-6008

Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.

Language:C++Stargazers:0Issues:1Issues:0

gcp_iot_mqtt

Google Cloud IoT Core MQTT example with .NET and C#

Language:C#Stargazers:0Issues:1Issues:0

getting-started-dotnet

A tutorial for creating a complete application using .NET on Google Cloud Platform

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

golang-samples

Sample apps and code written for Google Cloud in the Go programming language.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

grok

simple library to use/parse grok patterns with go (100%)

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:TypeScriptStargazers:0Issues:1Issues:0

krabsetw

KrabsETW provides a modern C++ wrapper around the low-level ETW trace consumption functions.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

Pertinax

Integrating Sysinternals Autoruns’ logs into Security Onion

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:0Issues:1Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:0Issues:1Issues:0

pyre2

Python wrapper for RE2

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

python-docs-samples

Code samples used on cloud.google.com

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rdash-angular

AngularJS implementation of the RDash admin dashboard theme

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

re2

RE2 is a fast, safe, thread-friendly alternative to backtracking regular expression engines like those used in PCRE, Perl, and Python. It is a C++ library.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

sguil

Sguil client for NSM

Language:TclLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

startbootstrap-simple-sidebar

An off canvas sidebar navigation Bootstrap HTML template created by Start Bootstrap

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

Sysmon

Sysmon configuration

License:MITStargazers:0Issues:1Issues:0

sysmon-modular

A repository of sysmon configuration modules

Stargazers:0Issues:1Issues:0

Sysmon_ELSA_Parsers

ELSA Parsers for Sysmon Events

License:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0