Skip to content
View tvfischer's full-sized avatar
😾
Quis custodiet ipsos custodes?
😾
Quis custodiet ipsos custodes?

Block or report tvfischer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Red Teaming & Pentesting checklists for various engagements

2,447 505 Updated Aug 21, 2024

Scripts and tools for use with Microsoft products/technologies

PowerShell 219 44 Updated Aug 20, 2024

Top-like interface for container metrics

Go 15,395 526 Updated Jul 8, 2024

A monitor of resources

C++ 18,933 594 Updated Aug 11, 2024

A cat(1) clone with wings.

Rust 48,473 1,226 Updated Aug 18, 2024

Awesome Security lists for SOC/CERT/CTI

GLSL 599 65 Updated Aug 28, 2024

Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more

CSS 53,482 3,606 Updated Aug 28, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,689 440 Updated Jun 21, 2024

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Python 508 168 Updated Aug 20, 2024

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,148 188 Updated Aug 28, 2024

DNS-Blocklists: For a better internet - keep the internet clean!

Text 5,625 194 Updated Aug 28, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 639 60 Updated Aug 27, 2024

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Resp…

PowerShell 409 49 Updated Jun 16, 2023

Collaborative forensic timeline analysis

Python 2,560 583 Updated Aug 28, 2024

Public script from SANS FOR509 Enterprise Cloud Incident Response

Python 168 36 Updated Jul 19, 2023

🤖🏴‍☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄

Python 260 16 Updated Feb 20, 2024

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Dockerfile 1,627 206 Updated Aug 20, 2024

Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.

Python 292 49 Updated Aug 4, 2024

Notebook from my "Guardians of Identity: OKTA’s Underworld" talk at Jupyterthon

Jupyter Notebook 4 Updated Feb 16, 2024

This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.

93 12 Updated Mar 4, 2024

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

YARA 313 27 Updated Apr 3, 2024

Zeek-Formatted Threat Intelligence Feeds

Zeek 337 46 Updated Aug 28, 2024

Python for Security and Networking, Published by Packt

HTML 59 27 Updated May 31, 2023

Practical Threat Detection Engineering, Published by Packt

50 11 Updated Jul 3, 2023

WinMerge is an Open Source differencing and merging tool for Windows. WinMerge can compare both folders and files, presenting differences in a visual text format that is easy to understand and handle.

C++ 6,304 784 Updated Aug 27, 2024

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

HTML 4,213 694 Updated Jul 30, 2024

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as wel…

PowerShell 1,224 246 Updated Jun 1, 2023
JavaScript 13 Updated Jan 17, 2024

A cli tool to automatically download and upload advent of code problems.

Rust 42 1 Updated Dec 2, 2023

ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit …

Python 140 17 Updated Feb 19, 2024
Next