Skip to content

CSIRT is an awesome curated list of links and resources in security and csirt daily activities.

License

Notifications You must be signed in to change notification settings

pedrosa-t/csirt

 
 

Repository files navigation

CSIRT Awesome

*Please contribute through pull requests- ;)

Another great list: awesome-incident-response

Books

Links

Hashing

CVEs

  • Some CVEs stuff and links here and in here
  • MikroTik search on shodan.
  • TROMMEL: Sift Through Directories of Files to Identify Indicators That May Contain Vulnerabilities
  • cve_manager: A python script that a) parses NIST NVD CVEs, b) prcoesses and exports them to CSV files, c) creates a postgres database and imports all the data in it, d) provides query capabilities for this CVEs database.

Malware Analysis

Samples

Repos

Ransomwares

Virus/Anti-Virus

Trojans/Loggers

Malware Articles

Reverse Engineering

Ghidra

Frameworks

Patching

  • Did Microsoft Just Manually Patch Their Equation Editor Executable? Why Yes, Yes They Did. (CVE-2017-11882)

Hardening

Apache

Web

  • snuffleupagus: Security module for php7 - Killing bugclasses and virtual-patching the rest!
  • FOPO-PHP-Deobfuscator: A simple script to deobfuscate PHP file obfuscated with FOPO Obfuscator
  • Decode.Tools: Decode PHP Obfuscator by FOPO

Credentials

Secure Programming

Fuzzing

API

REST

CTFs

Phreak

Archs

Pentesting

Reporting

  • public-pentesting-reports. Curated list of public penetration test reports released by several consulting firms and academic security groups
  • report-ng: Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
  • PandocPentestReport: This repository shows my effort to create a pandoc based pentest report template.
  • Technical Report template: LaTeX template for technical reports

OSINT - Open Source INTelligence

Vulnerability

WAFs

'';!--"<XSS>=&{()}

<IMG SRC="javascript:alert('XSS');">

<IMG SRC="jav&#x09;ascript:alert('XSS');">

<IMG SRC="jav&#x0A;ascript:alert('XSS');">

<IMG SRC="jav&#x0D;ascript:alert('XSS');">

<INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">

Exploits

Red Team

DNS

  • dnstwist
  • Plight At The End Of The Tunnel
  • dref: DNS Rebinding Exploitation Framework
  • dns-rebind-toolkit: A front-end JavaScript toolkit for creating DNS rebinding attacks.
  • Bypass firewalls by abusing DNS history: Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
  • dnstwist: Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
  • Can I take over XYZ?: a list of services and how to claim (sub)domains with dangling DNS records.
  • SubR3con: is a script written in python. It uses Sublist3r to enumerate all subdomains of specific target and then it checks for stauts code for possible subdomain takeover vulnerability. This works great with Subover.go
  • TakeOver-v1: script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdomain takeover vulnerability.
  • subzy: Subdomain takeover vulnerability checker.
  • Subdomain Takeover Scanner
  • subdomain-takeover: SubDomain TakeOver Scanner by 0x94.
  • DNSCrypt is a protocol that authenticates communications between a DNS client and a DNS resolver. It prevents DNS spoofing. It uses cryptographic signatures to verify that responses originate from the chosen DNS resolver and haven’t been tampered with. dnscrypt-proxy 2, resolvers and docker image.

Exfiltration

Phishing

  • Phishing on Twitter
  • evilginx2: Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication.
  • shellphish: Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
  • pompa: Fully-featured spear-phishing toolkit - web front-end.
  • ..Modlishka..: Modlishka is a flexible and powerful reverse proxy, that will take your phishing campaigns to the next level (with minimal effort required from your side).
  • Using phishing tools against the phishers — and uncovering a massive Binance phishing campaign.
  • Lure: User Recon Automation for GoPhish

Forensics

  • Cracking Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way!
  • O-Saft: OWASP SSL advanced forensic tool
  • PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
  • swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics
  • The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data
  • Invoke-LiveResponse
  • Linux Forensics
  • CDQR: The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux and MacOS devices
  • mac_apt: macOS Artifact Parsing Tool
  • MacForensics: Repository of scripts for processing various artifacts from macOS (formerly OSX).
  • imago-forensics: Imago is a python tool that extract digital evidences from images.
  • remedi-infrastructure: setup and deployment code for setting up a REMEDI machine translation cluster
  • Tsurugi Linux is a new DFIR open source project that is and will be totally free, independent without involving any commercial brand
  • libelfmaster: Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools
  • usbrip (derived from "USB Ripper", not "USB R.I.P." 😲) is an open source forensics tool with CLI interface that lets you keep track of USB device artifacts (aka USB event history, "Connected" and "Disconnected" events) on Linux machines.

Blue Team

Threat Hunting

  • Wireshark For Network Threat Hunting: Creating Filters - Active Countermeasures
  • Talos Blog || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence: Adwind Dodges AV via DDE
  • strelka: Scanning files at scale with Python and ZeroMQ
  • Threat-Hunting: Personal compilation of APT malware from whitepaper releases, documents and own research
  • ThreatHunter-Playbook: A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
  • HELK - The Hunting ELK: The Hunting ELK or simply the HELK is one of the first open source hunt platforms with advanced analytics capabilities such as SQL declarative language, graphing, structured streaming, and even machine learning via Jupyter notebooks and Apache Spark over an ELK stack.
  • mordor: Re-play Adversarial Techniques.
  • MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)
  • MISP galaxy: Clusters and elements to attach to MISP events or attributes (like threat actors)
  • ioc_writer: Provide a python library that allows for basic creation and editing of OpenIOC objects.

SIEM

  • Sigma: Generic Signature Format for SIEM Systems
  • Events Heatmap
  • RedELK: Red Team's SIEM - easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
  • plaso: Super timeline all the things.
  • Heatmaps Make Ops Better
  • graylog-guide-snort: How to send structured Snort IDS alert logs into Graylog
  • TALR: Threat Alert Logic Repository
  • Auditing Continuously vs. Monitoring Continuously
  • Logsspot: Logsspot is a project created to help cybersec folks understand what kind of information a security technology can present and how to use to improve detection and intelligence.
  • Corsair: Python wrapper for some NSOC tools. Corsair aims to implement RESTFul wrappers for different tools commonly used by Network and Security Operations Centers (NSOC).

Browsers

Operating Systems

UEFI

  • uefi-jitfuck: A JIT compiler for Brainfuck running on x86_64 UEFI
  • Secure Boot in the Era of the T2: Continuing our series on Apple’s new T2 platform and examining the role it plays in Apple’s vision of Secure Boot.
  • PSPTool: Display, extract, and manipulate PSP firmware inside UEFI images
  • Project Mu: is a modular adaptation of TianoCore's edk2 tuned for building modern devices using a scalable, maintainable, and reusable pattern. github repo

Windows

Active Directory

Mimikatz

macOS/iOS

Android

Linux

Cloud

AWS

Risk Assessment

Radio

Satellite

Tools

VPN

  • jigsaw project by Alphabet/Google. Outline: VPN Server.
  • SSHuttle: Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
  • WireGuard: is an extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache.
  • Crockford’s base 32 encoding: Crockford’s base 32 encoding is a compromise between efficiency and human legibility.
  • Sputnik -An Open Source Intelligence Browser Extension
  • PCredz: This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
  • uncaptcha2: defeating the latest version of ReCaptcha with 91% accuracy
  • Nefarious LinkedIn: A look at how LinkedIn spies on its users.

General


Conferences and Slides


Sources

Some good places to visit:


Fun


CFPs

2018

Articles


About

CSIRT is an awesome curated list of links and resources in security and csirt daily activities.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 94.2%
  • Python 5.8%