Next Security Solutions (NextSecurity)

Next Security Solutions

NextSecurity

Geek Repo

We deliver the most accurate, complete and cost-effective cyber security solutions. https://www.linkedin.com/company/nextsecuritysolutions

Location:Israel

Home Page:http://www.nextsecurity.co

Github PK Tool:Github PK Tool

Next Security Solutions's repositories

Awesome-Cloud-Security

Awesome curate list of cyber security penetration testing tools for Cloud Security mainly AWS/Azure/Google

License:GPL-3.0Stargazers:109Issues:9Issues:0

VSAT

Virtualization Security Audit Tool - Security assess CIS compliance of a Virtualization environments

Language:PowerShellLicense:MITStargazers:7Issues:3Issues:0

Cortex-Analyzers-Modified

Cortex-Analyzers Modified - SecTeam/CERT/SOC Security orchestration tools on steroids

Language:PythonLicense:AGPL-3.0Stargazers:6Issues:2Issues:0

azucar

NextSecurity Modified - Security auditing tool for Azure environments

Language:PowerShellLicense:AGPL-3.0Stargazers:5Issues:1Issues:0

XSSBypass

XSS Bypass techniquies

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:3Issues:2Issues:0

sast-scanner-modified

SAST Scanner Modified - Fully open-source SAST scanner supporting a range of languages and frameworks. Integrates with major CI pipelines and IDE such as Azure DevOps, Google CloudBuild, VS Code and Visual Studio. No server required!

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

SourceCodeDetector

Highly maintained improved version of source code detection algorithm. Including NNET improvements, large datasets training, support for python3 and more.

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

MalwareSamples

Malware samples lists for educational purposes only

License:MITStargazers:1Issues:3Issues:0

nsrlsearch

Ingest and query NIST NSRL Reference Data Sets in Elasticsearch with Python tools and libraries.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:1Issues:1Issues:0

PurpleSharpEnhanced

PurpleSharpEnhanced is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:1Issues:1Issues:0

Richkware

Framework for building Windows malware, written in C++

Language:C++License:Apache-2.0Stargazers:1Issues:2Issues:0

TheHive

TheHive Modified: a Scalable, Open Source and Free Security Incident Response Platform

Language:JavaScriptLicense:AGPL-3.0Stargazers:1Issues:2Issues:0
Stargazers:0Issues:0Issues:0

box-js

A tool for studying JavaScript malware.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:0Issues:1Issues:0

CimSweep

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

CVE-2022-30075

Modified OT CVE vulnerability over Tp-Link Devices version Archer AX50 Authenticated RCE

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-30190-follina-Office-MSDT-Fixed

Modified follina Vulnerability - CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

Language:PythonStargazers:0Issues:1Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

elasticsearch-py

Official Python low-level client for Elasticsearch.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

js-malicious-dataset

This repository contains a list of pseudo-sorted malicious JavaScripts collected from time to time.

Language:HTMLStargazers:0Issues:1Issues:0

Mastering-Machine-Learning-for-Penetration-Testing

Mastering Machine Learning for Penetration Testing, published by Packt

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

mig

Distributed & real time digital forensics at the speed of the cloud

Language:GoLicense:MPL-2.0Stargazers:0Issues:2Issues:0

misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Language:PythonStargazers:0Issues:1Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

sigma-to-stix

Converting Sigma into STIX

Language:PythonStargazers:0Issues:1Issues:0

SourceCodeTraining

Tool to build a training dataset for Guesslang, the programming language guesser

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0