BwanaKijani

BwanaKijani

Geek Repo

Github PK Tool:Github PK Tool

BwanaKijani's repositories

attack-control-framework-mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

attack_data

A Repository of curated datasets from various attacks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-hyper-v-exploitation

A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

chain-main

Crypto.org Chain⛓: Croeseid Testnet and beyond development

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

compliance-trestle

An opinionated tooling platform for managing compliance as code, using continuous integration and NIST's OSCAL standard.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

License:MITStargazers:0Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:YARAStargazers:0Issues:1Issues:0

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

License:MITStargazers:0Issues:0Issues:0

Friendsgiving2021

Friendsgiving Menu 2021

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

homework1

Homework 1

Language:HTMLStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

insightvm-sql-queries

InsightVM helpful SQL queries

License:MITStargazers:0Issues:0Issues:0

JavaScript-Quiz-HW3-

Attempting a timed JavaScript Quiz

Language:JavaScriptStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

openrmf-docs

Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on using the tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Password-Generator

Password Generator

Language:HTMLStargazers:0Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

seed-labs

SEED Labs developed in the last 20 years.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SSVC

Stakeholder-Specific Vulnerability Categorization

License:NOASSERTIONStargazers:0Issues:0Issues:0

suricata

Suricata git repository maintained by the OISF

License:GPL-2.0Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0