-
IRT Consulting LLC
- Phoenix, AZ
- incidentresponse.training
- @rj_chap
Highlights
- Pro
-
rickroll Public
Forked from youknowedo/rickrollRick-Roll your friends right from Windows Powershell with ASCII visuals and audio!
MIT License UpdatedSep 5, 2024 -
defcon_31_ad_good_bad_lolWut Public
Forked from arosenmund/defcon_31_ad_good_bad_lolWut -
elasticsearch Public
Forked from elastic/elasticsearchFree and Open, Distributed, RESTful Search Engine
-
velociraptor-detections Public
Forked from svch0stz/velociraptor-detectionsYES. YES DANGIT!!
1 UpdatedSep 10, 2022 -
labs_modern_malware_c2 Public
Forked from ps-interactive/labs_modern_malware_c2DefCon 30 Workshop - Modern Malware Analysis
-
dnSpy Public
Forked from dnSpyEx/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
C# UpdatedAug 10, 2022 -
AllthingsTimesketch Public
Forked from blueteam0ps/AllthingsTimesketchThis repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.
-
cobaltstrike-config-extractor Public
Forked from strozfriedberg/cobaltstrike-config-extractorCobalt Strike Beacon configuration extractor and parser.
-
-
-
LogonTracer Public
Forked from JPCERTCC/LogonTracerInvestigate malicious Windows logon by visualizing and analyzing Windows event log
-
cobaltstrike Public
Forked from Te-k/cobaltstrikeCode and yara rules to detect and analyze Cobalt Strike
-
SKX Public
Forked from nillkitty/SKXAn open-source .NET remake of the NES version of Solomon's Key with new features, new levels, and an integrated level editor
GNU General Public License v3.0 UpdatedJan 6, 2021 -
O365-ThreatHunting Public
Forked from N4SOC/O365-ThreatHuntingPowershell scripts for identifying compromised Office 365 accounts/mailboxes
-
-
BaselineTraining Public
Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk
12 UpdatedMar 4, 2019 -
botsv1 Public
Forked from daveherrald/botsv1Splunk Boss of the SOC v1 data set.
Creative Commons Zero v1.0 Universal UpdatedJan 25, 2018 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisA curated list of awesome malware analysis tools and resources
-
awesome-threat-intelligence Public
Forked from hslatman/awesome-threat-intelligenceA curated list of Awesome Threat Intelligence resources
-
ExposingNeutrino Public
Exposing the Neutrino EK: All the Naughty Bits (BSidesLV16)
-
SplunkQueries Public
Forked from Trietptm-on-Security/SplunkQueriesThe repo name says it all
3 UpdatedOct 1, 2016 -
-
-