Skip to content
View andresrt's full-sized avatar

Block or report andresrt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This repository is used for Windows client for IT Pro content on Microsoft Learn.

1,598 2,028 Updated May 27, 2025

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

8,047 1,564 Updated May 7, 2025

Powershell tool to automate Active Directory enumeration.

PowerShell 1,107 133 Updated Apr 1, 2025

Code Repository for Windows Server Automation with PowerShell 7.1 Cookbook, Fourth Edition, Published by Packt

PowerShell 26 11 Updated Jan 30, 2023

Impacket is a collection of Python classes for working with network protocols.

Python 14,340 3,707 Updated May 28, 2025

SubSeven Legacy Official Source Code Repository

Pascal 609 94 Updated Nov 9, 2023

Win32 and Kernel abusing techniques for pentesters

C++ 953 143 Updated Sep 3, 2023

Repository of yara rules

YARA 4,402 1,022 Updated Apr 17, 2024

YARA signature and IOC database for my scanners and tools

YARA 2,629 631 Updated May 23, 2025

Sysmon EDR POC Build within Powershell to prove ability.

PowerShell 224 27 Updated May 1, 2021

ReversingLabs YARA Rules

YARA 816 111 Updated Apr 11, 2025

Collection of YARA signatures from individual research

YARA 44 9 Updated Nov 20, 2023

A curated list of awesome YARA rules, tools, and people.

3,816 518 Updated Mar 26, 2025

MemProcFS

C 3,588 475 Updated May 20, 2025

notes 2016-present

HTML 42 22 Updated Jun 28, 2020

💻 📱 mip22 is a advanced phishing tool

Shell 625 130 Updated Jul 31, 2024

Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques to focus on first.

Vue 118 21 Updated Mar 11, 2025

An open-source digital image forensic toolset

Perl 2,925 270 Updated May 16, 2025

A Fast (and safe) parser for the Windows XML Event Log (EVTX) format

Rust 759 67 Updated Mar 17, 2025

Ransomware simulator written in Golang

Go 439 52 Updated Jun 30, 2022

LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the Luna…

TypeScript 1,449 170 Updated May 2, 2024

Incident Response collection and processing scripts with automated reporting scripts

Shell 300 55 Updated Jun 25, 2024

Transfer files to and from a Windows host via ICMP in restricted network environments.

Python 322 64 Updated Jan 27, 2022

Docker configurations for TheHive, Cortex and 3rd party tools

Shell 124 91 Updated Jan 9, 2023

Powershell Event Tracing Toolbox

PowerShell 75 9 Updated Mar 21, 2022

RegRipper3.0

Perl 611 132 Updated Dec 12, 2024

PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.

PowerShell 38 6 Updated Mar 18, 2022

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

PowerShell 312 51 Updated May 8, 2025

Powering Up Incident Response with Power-Response

PowerShell 63 3 Updated Mar 5, 2020

PowerShell Incident Response

PowerShell 5 3 Updated Nov 22, 2019
Next