Skip to content
View cowbe0x004's full-sized avatar

Block or report cowbe0x004

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
19 stars written in Jupyter Notebook
Clear filter

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…

Jupyter Notebook 23,930 4,546 Updated Oct 28, 2025

The Hunting ELK

Jupyter Notebook 3,898 703 Updated Jun 1, 2024

Home for Elasticsearch examples available to everyone. It's a great way to get started.

Jupyter Notebook 2,645 1,228 Updated Aug 8, 2024

Free hands-on digital forensics labs for students and faculty

Jupyter Notebook 2,230 497 Updated Nov 1, 2025

Sample queries for Advanced hunting in Microsoft 365 Defender

Jupyter Notebook 2,032 568 Updated Feb 17, 2022

An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.

Jupyter Notebook 1,744 274 Updated Sep 26, 2025

Tutorials for getting started with Pwntools

Jupyter Notebook 1,525 260 Updated Oct 1, 2024

Project page for "The Fuzzing Book"

Jupyter Notebook 1,217 264 Updated Oct 26, 2025

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Jupyter Notebook 1,153 175 Updated Nov 14, 2020

Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).

Jupyter Notebook 791 113 Updated Oct 4, 2025

Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.

Jupyter Notebook 603 216 Updated Oct 17, 2025

Shared Blogs and Notebooks

Jupyter Notebook 486 61 Updated Sep 30, 2025

Collection of presentations for advanced Python topics

Jupyter Notebook 282 26 Updated Mar 28, 2022
Jupyter Notebook 108 46 Updated Feb 16, 2023

BlackBerry Threat Research & Intelligence

Jupyter Notebook 99 16 Updated Oct 20, 2023

A lab environment for learning about MSTICPy

Jupyter Notebook 37 2 Updated Feb 3, 2023

The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resource to know about the tests, it's execution, detection and d…

Jupyter Notebook 34 5 Updated Jun 19, 2025

Various blog post projects.

Jupyter Notebook 25 16 Updated Oct 2, 2025

DEPRECATED -> GO TO https://github.com/microsoft/Microsoft-threat-protection-Hunting-Queries

Jupyter Notebook 20 8 Updated Apr 22, 2020