Coder Social home page Coder Social logo

Secshield @ Dave's Projects

ad-attack-defense icon ad-attack-defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

apt-hunter icon apt-hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

azure-sentinel icon azure-sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

azuread-attack-defense icon azuread-attack-defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

darkweb-search-engine icon darkweb-search-engine

Dark Web & Deep Web Search Engine. Data Crawler and indexer for Darkweb , OSINT Tools for the Dark Web

davy-jones-locker icon davy-jones-locker

Getting FREE Cyber Security Resources have been a challenge always. Access Davy-Jones-Locker to get all what you might need to upskill yourself and create an impact in the InfoSec Community

dfir-tools icon dfir-tools

This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR

freedom-of-eduation icon freedom-of-eduation

Full List of websites from where any one can get free resources to improve ones Knowledge

hindsight icon hindsight

Web browser forensics for Google Chrome/Chromium

holytips--bb icon holytips--bb

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

howtohunt icon howtohunt

Tutorials and Things to Do while Hunting Vulnerability.

hunting-queries-detection-rules icon hunting-queries-detection-rules

Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

incident-playbook icon incident-playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

incident-response-powershell icon incident-response-powershell

This page contains two Powershell Digital Forensics & Incident Response solutions. The first is a complete incident response script. The second is a page where all the individual incident response commands are listed.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.