Avinash_thumma's repositories

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

detection-rules-1

Threat Detection & Anomaly Detection rules for popular open-source components

License:GPL-3.0Stargazers:1Issues:0Issues:0

panther-analysis

Built-in Panther detection rules and policies

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

SIGMA-detection-rules

Free set of SIGMA rules

Stargazers:1Issues:0Issues:0

Zircolite

A standalone SIGMA-based detection tool for EVTX.

Language:PythonStargazers:1Issues:0Issues:0

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellStargazers:0Issues:0Issues:0

awesome-k8s-security

A curated list for Awesome Kubernetes Security resources

Stargazers:0Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cs-video-courses

List of Computer Science courses with video lectures.

Stargazers:0Issues:0Issues:0

CS7038-Malware-Analysis

Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)

Stargazers:0Issues:0Issues:0

detection-rules-2

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

Language:YARALicense:Apache-2.0Stargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

elastalert

Easy & Flexible Alerting With ElasticSearch

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

License:NOASSERTIONStargazers:0Issues:0Issues:0

getting-started-k8s

Code and YAML files for Getting Started with Kubernetes video course on Pluralsight

Stargazers:0Issues:0Issues:0

mac4n6

Collection of forensics artifacs location for Mac OS X and iOS

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MFT_Browser

$MFT directory tree reconstruction & record info

License:GPL-3.0Stargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP

OSCP Cheat Sheet

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

psweb

Sample web-app for use with Pluralsight courses and Docker Deep Dive book

Stargazers:0Issues:0Issues:0

pySigma

Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)

License:LGPL-2.1Stargazers:0Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sigma-Rule

You can access the sigma rules to detect malicious activities. It is organized by Mitre Att&ck categories.

Stargazers:0Issues:0Issues:0

sigma-rules

Sigma rules from Joe Security

License:GPL-3.0Stargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud.

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0