0x9f99's starred repositories

ant-design

An enterprise-class UI design language and React UI library

Language:TypeScriptLicense:MITStargazers:90913Issues:237Issues:29573

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:CLicense:NOASSERTIONStargazers:9611Issues:212Issues:16347

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8415Issues:195Issues:1431

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7843Issues:331Issues:583

awesome-incident-response

A curated list of tools for incident response

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6264Issues:326Issues:50

gost

GO Simple Tunnel - a simple tunnel written in golang

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2549Issues:165Issues:98

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2019Issues:81Issues:284

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1880Issues:198Issues:36
Language:PythonLicense:NOASSERTIONStargazers:1845Issues:90Issues:1489

Phant0m

Windows Event Log Killer

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1598Issues:133Issues:69

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1570Issues:93Issues:37

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

Language:PythonLicense:GPL-3.0Stargazers:1462Issues:29Issues:50

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:1397Issues:17Issues:14

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:1395Issues:30Issues:40

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1221Issues:107Issues:39

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:881Issues:63Issues:55

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:768Issues:13Issues:24

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:741Issues:42Issues:76

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:636Issues:277Issues:0

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

Language:PythonLicense:BSD-3-ClauseStargazers:553Issues:35Issues:51

WebLogic-Shiro-shell

WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell

bmc-tools

RDP Bitmap Cache parser

Language:PythonLicense:CECILL-2.1Stargazers:447Issues:19Issues:11

attack-stix-data

STIX data representing MITRE ATT&CK

Language:PythonLicense:NOASSERTIONStargazers:301Issues:27Issues:37

AtomicPurpleTeam

Atomic Purple Team Framework and Lifecycle

License:GPL-3.0Stargazers:276Issues:21Issues:0

atc-data

Actionable data for Security Operations

Language:PythonLicense:Apache-2.0Stargazers:18Issues:3Issues:11