Skip to content
View m4nbat's full-sized avatar

Block or report m4nbat

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A repository for notes and references of presentations.

3 1 Updated Oct 5, 2024

LotL RMM

MDX 47 13 Updated Oct 12, 2024

Zero-dollar attack surface management tool

Go 254 36 Updated Apr 16, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 705 72 Updated Oct 18, 2024

PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.

PowerShell 84 14 Updated Aug 26, 2024

A concise, directive, specific, flexible, and free incident response plan template

Makefile 638 222 Updated May 7, 2024

how to look for Leaked Credentials !

732 88 Updated May 6, 2024

Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers

PowerShell 262 24 Updated Sep 25, 2024

A repository of detection rules, including Sigma, Suricata, and YARA Content

YARA 1 Updated Jul 2, 2024

PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.

PowerShell 306 32 Updated Oct 17, 2024

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,898 185 Updated Jul 9, 2024

KQL Queries. Microsoft Defender, Microsoft Sentinel

HTML 239 41 Updated Oct 17, 2024
PowerShell 112 30 Updated Mar 27, 2024

Awesome Security lists for SOC/CERT/CTI

GLSL 677 79 Updated Oct 19, 2024

Microsoft Architecture Icons compiled in PowerPoint

221 18 Updated Aug 4, 2024

AIL framework - Analysis Information Leak framework

Python 591 79 Updated Oct 18, 2024

Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>

42 Updated Oct 14, 2024

Project based on RegRipper, to extract add'l value/pivot points from TLN events file

Perl 75 7 Updated Aug 26, 2024

Automating Security Detection Engineering, published by Packt

Python 44 9 Updated Oct 12, 2024

Hunting queries and detections

722 77 Updated Sep 10, 2024

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

182 17 Updated Jul 3, 2024

Okta Verify and Okta FastPass Abuse Tool

C# 287 31 Updated Sep 4, 2024

Threat Box Assessment Tool

JavaScript 19 3 Updated Aug 15, 2021

Everything related to YARA

YARA 9 1 Updated Jul 21, 2024

C2 Active Scanner

Go 45 6 Updated Jun 19, 2024

Intel Retrieval Augmented Generation (RAG) Utilities

Jupyter Notebook 87 4 Updated Jan 29, 2024
Next