Skip to content
View Amanikable's full-sized avatar

Block or report Amanikable

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. ThreatHunting ThreatHunting Public

    Forked from ThreatHuntingProject/ThreatHunting

    An informational repo about hunting for adversaries in your IT environment.

  2. security-stack-mappings security-stack-mappings Public

    Forked from center-for-threat-informed-defense/security-stack-mappings

    This project empowers defenders with independent data on which native security controls of leading technology platforms are most useful in defending against the adversary TTPs they care about.

    Python

  3. playbooks playbooks Public

    Forked from phantomcyber/playbooks

    Phantom Community Playbooks

    Python

  4. CSForensics CSForensics Public

    Forked from CrowdStrike/Forensics

    Scripts and code referenced in CrowdStrike blog posts

    Python

  5. crowdstrike-falcon-queries crowdstrike-falcon-queries Public

    Forked from pe3zx/crowdstrike-falcon-queries

    A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon

  6. CrowdStrike-RTR-Scripts CrowdStrike-RTR-Scripts Public

    Forked from PolarBearGod/CrowdStrike-RTR-Scripts

    PowerShell