Skip to content
View fryguy04's full-sized avatar

Organizations

@snapattack

Block or report fryguy04

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Splunk Content Control Tool

Python 94 25 Updated Dec 23, 2024

Letta (formerly MemGPT) is a framework for creating LLM services with memory.

Python 13,616 1,486 Updated Dec 31, 2024

All the principles of the AI modular structure that generates malicious code fragments sold on the dark web

Jupyter Notebook 66 14 Updated Apr 30, 2024

Directory of pySigma backends

Python 9 21 Updated Dec 30, 2024

Collection of detection rules written in YARA-L.

21 8 Updated Feb 28, 2024

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,736 163 Updated Dec 28, 2024

Splunk Security Content

Python 1,322 375 Updated Jan 1, 2025

Living Off The Land Drivers

YARA 1,064 125 Updated Dec 20, 2024

ESPHome BLE Apple Watch presence detection

333 17 Updated Feb 15, 2022

Real-time, container-based file scanning at enterprise scale

Python 890 118 Updated Dec 16, 2024

Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].

146 19 Updated Mar 27, 2023

Collection of KQL queries

1,449 344 Updated Dec 22, 2024

Online hash checker for Virustotal and other services

Python 814 149 Updated May 13, 2024

Machinae Security Intelligence Collector

Python 506 101 Updated May 15, 2024

Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques

JavaScript 127 27 Updated Feb 25, 2024

Just a little tool to help Unifi users manage the aliases assigned to clients. Performs a reverse lookup of all clients attached to the AP and assigns an alias based upon the hostname returned.

Python 6 3 Updated May 22, 2023

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

C 837 109 Updated Jan 20, 2022

Clusters and elements to attach to MISP events or attributes (like threat actors)

Python 535 259 Updated Dec 31, 2024

Best Practice Auditd Configuration

1,534 269 Updated Oct 16, 2024

Sysmon for Linux

C 1,780 189 Updated Nov 15, 2024

A tool that detects the expensive Carbon Black watchlists.

Python 8 Updated Sep 7, 2021

Sysmon EDR POC Build within Powershell to prove ability.

PowerShell 218 27 Updated May 1, 2021

comparing stand up comedians using natural language processing

Jupyter Notebook 1,717 1,359 Updated Dec 31, 2022

Detects motion using Deepstack AI and calls registered triggers based on trigger rules.

TypeScript 167 28 Updated Jan 31, 2023

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

C# 784 110 Updated Dec 17, 2024

An ELK environment containing interesting security datasets.

Shell 133 25 Updated May 11, 2020

The new Windows Terminal and the original Windows console host, all in the same place!

C++ 96,243 8,383 Updated Dec 22, 2024

List of DL topics and resources essential for cracking interviews

445 59 Updated Jan 14, 2023

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 7,175 1,009 Updated Dec 29, 2024
Next
Showing results