Skip to content
View StevenD33's full-sized avatar
🛰️
Cybersecurity
🛰️
Cybersecurity

Block or report StevenD33

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

The Fully Customizable Desktop Environment for Windows 10/11 with a windows tiling manager included.

Rust 1,372 34 Updated Sep 19, 2024

A resource containing all the tools each ransomware gangs uses

557 55 Updated Sep 15, 2024

Interesting APT Report Collection And Some Special IOC

Python 2,374 506 Updated Sep 18, 2024

Azure Sentinel KQL

403 107 Updated Sep 13, 2024

VM detection library and tool

C++ 340 34 Updated Sep 14, 2024

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks,…

PHP 242 33 Updated Aug 8, 2024

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

177 15 Updated Jul 3, 2024

Google IP Search Engine

HTML 146 20 Updated Apr 29, 2022

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

431 74 Updated Aug 8, 2024

Utilities for Sysmon

1,480 205 Updated May 23, 2024

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

Python 298 71 Updated Sep 16, 2024

A curated list of tools for incident response. With repository stars⭐ and forks🍴

186 29 Updated Sep 18, 2024

Virtual Machine for Adversary Emulation and Threat Hunting

1,235 192 Updated Jul 13, 2020

Collection of handy online tools for developers, with great UX.

Vue 21,137 2,532 Updated Sep 19, 2024

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

548 59 Updated Sep 13, 2024

There can be more than Notion and Miro. AFFiNE(pronounced [ə‘fain]) is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable an…

TypeScript 40,524 2,621 Updated Sep 19, 2024

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

348 37 Updated Sep 15, 2024

Tool for interactive command line environments on Linux

Shell 2,492 214 Updated Sep 19, 2024

Web interface to explore Suricata EVE outputs

JavaScript 38 6 Updated Sep 9, 2024

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…

Python 906 125 Updated Aug 2, 2024

Awesome list of keywords and artifacts for Threat Hunting sessions

HTML 441 53 Updated Sep 5, 2024

A cyber threat intelligence chatbot that ingested 2200+ reports from vx-underground.

Python 17 2 Updated Apr 1, 2024

Collection of KQL queries

1,391 333 Updated Apr 4, 2024

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Python 1,169 221 Updated Sep 19, 2024

Threat-hunting tool for Linux

Rust 356 20 Updated Sep 16, 2024

Linux Logs Parser is a tool designed to parse various log formats found in Linux systems.

Python 6 Updated Mar 16, 2024

AI-powered tool designed to help producing Threat Intelligence Mindmap.

Python 68 17 Updated Sep 2, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 21,854 1,652 Updated Sep 15, 2024
HCL 72 4 Updated Sep 16, 2024

Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts

Rust 14 Updated Feb 22, 2024
Next