Stars
This repository is used for Windows client for IT Pro content on Microsoft Learn.
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
Powershell tool to automate Active Directory enumeration.
Code Repository for Windows Server Automation with PowerShell 7.1 Cookbook, Fourth Edition, Published by Packt
Impacket is a collection of Python classes for working with network protocols.
SubSeven Legacy Official Source Code Repository
Win32 and Kernel abusing techniques for pentesters
YARA signature and IOC database for my scanners and tools
Sysmon EDR POC Build within Powershell to prove ability.
Collection of YARA signatures from individual research
A curated list of awesome YARA rules, tools, and people.
Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques to focus on first.
An open-source digital image forensic toolset
A Fast (and safe) parser for the Windows XML Event Log (EVTX) format
Ransomware simulator written in Golang
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the Luna…
Incident Response collection and processing scripts with automated reporting scripts
Transfer files to and from a Windows host via ICMP in restricted network environments.
Docker configurations for TheHive, Cortex and 3rd party tools
PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.
An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.
Powering Up Incident Response with Power-Response