theArchitect0x12

theArchitect0x12

Geek Repo

Github PK Tool:Github PK Tool

theArchitect0x12's repositories

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:0Issues:0Issues:0

awesome-executable-packing

A curated list of awesome resources related to executable packing

License:CC0-1.0Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wiskess_rust

WISKESS automates the Windows evidence processing for Incident Response investigations. Rust version.

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-drivers-rs

Platform that enables Windows driver development in Rust. Developed by Surface.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:0Issues:0Issues:0

forensictools

Collection of forensic tools

Language:Inno SetupLicense:Apache-2.0Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Language:HTMLStargazers:0Issues:0Issues:0

Supernova

Real fucking shellcode encryptor & obfuscator tool

License:MITStargazers:0Issues:0Issues:0

XProtect-Malware-Families

Mapping XProtect's obfuscated malware family names to common industry names.

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0

LinuxForensics

Everything related to Linux Forensics

Stargazers:0Issues:0Issues:0

ArtifactParsers

A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifacts

License:MITStargazers:0Issues:0Issues:0