Skip to content
View cpfister71's full-sized avatar
  • Niederhelfenschwil

Block or report cpfister71

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.

Python 62 14 Updated Dec 21, 2022

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,875 2,650 Updated Oct 5, 2024

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Python 519 170 Updated Oct 1, 2024

Search Engines ADs scanner - spotting malvertising in search engines has never been easier!

Go 35 2 Updated Jun 18, 2024

MISP to Sentinel integration

Python 58 18 Updated Sep 26, 2024

Windows Ransomware Detection and Protection, Published by Packt

8 3 Updated Mar 18, 2023

🖥 Control your display's brightness & volume on your Mac as if it was a native Apple Display. Use Apple Keyboard keys or custom shortcuts. Shows the native macOS OSDs.

Swift 27,486 818 Updated Oct 4, 2024

MDATP

PowerShell 454 59 Updated Jul 20, 2024

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,630 252 Updated Oct 6, 2024

This repo tries to explain complex security vulnerabilities in simple terms that even a five-year-old can understand!

365 38 Updated Aug 17, 2023

A PowerShell script that automates the security assessment of Microsoft 365 environments.

PowerShell 579 107 Updated Sep 26, 2024

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

1,725 302 Updated May 23, 2024

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

PowerShell 2,095 305 Updated Oct 6, 2024

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Python 1,619 201 Updated Jan 4, 2024

Tools and Techniques for Red Team / Penetration Testing

5,875 806 Updated Aug 8, 2023

Some important DFIR Resources

82 14 Updated Mar 16, 2023

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,174 2,470 Updated Oct 4, 2024

Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.

Python 479 45 Updated Jan 23, 2023

File formats dissections and more...

Assembly 10,467 734 Updated Feb 18, 2024

Orange Cyberdefense mindmaps

1,020 142 Updated Apr 6, 2023

HardeningKitty - Checks and hardens your Windows configuration

PowerShell 1,286 156 Updated Mar 10, 2024

List of red team resources

89 21 Updated Nov 21, 2017

A curated list of awesome forensic analysis tools and resources

3,912 619 Updated Oct 2, 2024

Terminal Watch Face for Apple Watch

Swift 2,130 174 Updated Aug 27, 2022

A collection of awesome security hardening guides, tools and other resources

5,426 575 Updated Oct 2, 2024

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Shell 7,563 718 Updated Oct 5, 2024

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

C 6,156 484 Updated Oct 3, 2024

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

653 110 Updated Feb 11, 2023
Next