P4T12ICK's repositories

ypsilon

Automated Use Case Testing

Language:TeXLicense:GPL-3.0Stargazers:162Issues:16Issues:0

Sigma-Hunting-App

A Splunk App containing Sigma detection rules, which can be updated from a Git repository.

Language:PythonLicense:MITStargazers:107Issues:6Issues:1

Sigma2SplunkAlert

Converts Sigma detection rules to a Splunk alert configuration.

Language:PythonLicense:MITStargazers:103Issues:3Issues:6

Sigma-Rule-Repository

Sigma Detection Rule Repository

License:GPL-3.0Stargazers:83Issues:9Issues:0

Splunk-Vulnerability-Scanner-App

Visualization of Nessus Vulnerability Scanner data in Splunk

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

repo-badges

:star: Use repo badges (build passing, coverage, etc) in your readme/markdown file to signal code quality in a project.

Language:HTMLStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0