Popular repositories Loading
-
instaclone
instaclone PublicForked from candelibas/instaclone
Instagram clone theme for Ionic mobile apps.(Updated to Ionic 4)
-
huawei-lte-api
huawei-lte-api PublicForked from Salamek/huawei-lte-api
API For huawei LAN/WAN LTE Modems
Python 1
-
Unifiedtransform
Unifiedtransform PublicForked from changeweb/Unifiedtransform
A school management Software
HTML
-
-
network-security-7
network-security-7 PublicForked from pe3zx/network-security-7
Network Security Competition at IT Ladkrabang Openhouse 2013
PHP
-
my-infosec-awesome
my-infosec-awesome PublicForked from pe3zx/my-infosec-awesome
👾 My curated list of awesome links, resources and tools on infosec related topics 👾
Repositories
- SIGMA-detection-rules Public Forked from mdecrevoisier/SIGMA-detection-rules
Set of SIGMA rules (>320) mapped to MITRE Att@k tactic and techniques
aamantz/SIGMA-detection-rules’s past year of commit activity - Splunk-input-windows-baseline Public Forked from mdecrevoisier/Splunk-input-windows-baseline
Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE Att&CK
aamantz/Splunk-input-windows-baseline’s past year of commit activity - Microsoft-eventlog-mindmap Public Forked from mdecrevoisier/Microsoft-eventlog-mindmap
Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...
aamantz/Microsoft-eventlog-mindmap’s past year of commit activity - sysmon-config Public Forked from mdecrevoisier/sysmon-config
Sysmon configuration file template with default high-quality event tracing
aamantz/sysmon-config’s past year of commit activity - EVTX-to-MITRE-Attack Public Forked from mdecrevoisier/EVTX-to-MITRE-Attack
Set of EVTX samples (>270) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.
aamantz/EVTX-to-MITRE-Attack’s past year of commit activity - Windows-auditing-baseline Public Forked from mdecrevoisier/Windows-auditing-baseline
Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.
aamantz/Windows-auditing-baseline’s past year of commit activity - PwnKit Public Forked from ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
aamantz/PwnKit’s past year of commit activity - Windows-WEC-server_auto-deploy Public Forked from mdecrevoisier/Windows-WEC-server_auto-deploy
PowerShell scripts for fast Windows Event Collector configuration with Palantir toolset
aamantz/Windows-WEC-server_auto-deploy’s past year of commit activity - awesome-event-ids Public Forked from mdecrevoisier/awesome-event-ids
Collection of Event ID ressources useful for Digital Forensics and Incident Response
aamantz/awesome-event-ids’s past year of commit activity - windows-itpro-docs Public Forked from mdecrevoisier/windows-itpro-docs
This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.
aamantz/windows-itpro-docs’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…