SCS Labs (SCS-Labs)

SCS Labs

SCS-Labs

Geek Repo

Home Page:https://securecompliance.co

Github PK Tool:Github PK Tool

SCS Labs's repositories

TheWatchList

Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.

HAFNIUM-Microsoft-Exchange-0day

CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065

rules

Snort and Suricata Rules

blocklist-ipsets

ipsets dynamically updated with firehol's update-ipsets.sh script

Language:ShellStargazers:1Issues:1Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ansible-role-sysmon

Ansible role for installing Sysmon with popular config files included.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

arkime

Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

atomic-threat-coverage

Actionable analytics designed to combat threats

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cloudmapper

CloudMapper helps you analyze your Amazon Web Services (AWS) environments.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

goalert

Open source on-call scheduling, automated escalations, and notifications so you never miss a critical alert

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

iris

Iris is a highly configurable and flexible service for paging and messaging.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

oncall

Oncall is a calendar tool designed for scheduling and managing on-call shifts. It can be used as source of dynamic ownership info for paging systems like http://iris.claims.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

ossec-sysmon

A Ruleset to enhance detection capabilities of Ossec using Sysmon

Stargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:1Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:0Issues:1Issues:0