Mohammad Ghanabri (threat-hunting)

threat-hunting

Geek Repo

Location:Sweden

Github PK Tool:Github PK Tool

Mohammad Ghanabri's repositories

awesome_Threat-Hunting

A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:46Issues:5Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:7Issues:2Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:4Issues:1Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:3Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:2Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:1Issues:0Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

file-extraction

Extract files from network traffic with Bro.

Language:BroLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

MegaDev

Bro IDS + ELK Stack to detect and block data exfiltration

Language:BroStargazers:1Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:1Issues:1Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:1Issues:0

SELKS

A Suricata based IDS/IPS distro

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:1Issues:1Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:0Issues:1Issues:0

awesome-coins

₿ A guide (for humans!) to cryto-currencies and their algos.

License:CC0-1.0Stargazers:0Issues:1Issues:0

bro-osquery

Bro integration with osquery

Language:BroStargazers:0Issues:1Issues:0
Language:BroStargazers:0Issues:0Issues:0

chopshop

Protocol Analysis/Decoder Framework

Language:PythonStargazers:0Issues:0Issues:0

d3

Bring data to life with SVG, Canvas and HTML. :bar_chart::chart_with_upwards_trend::tada:

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

packets

Packet Captures

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0