Truvis Thornton's repositories

CheatSheets

Collection of scripts, files, and tips to create and maintain networks, hack, and more!

SplunkDashboards

Collection of Dashboards for Threat Hunting and more!

Suricata_Threat-Hunting-Rules

Collection of Suricata rule sets that I use modified to my environments.

RedTeam_Bypass-Detections

Collections of way to evade normal detection events.

CodeDrop

Collection of scripts, libraries, and other quick go to grabs

SyscallExtractorAnalyzer

This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes

Language:PythonLicense:GPL-2.0Stargazers:20Issues:2Issues:0
Stargazers:17Issues:0Issues:0

Yealink

Cheatsheets and other Yealink Phone information.

Language:PowerShellStargazers:16Issues:2Issues:0

Splunk_TA_Truvis_Suricata5

This TA takes Suricata5 data from your port mirrored Suricata server and makes it readable within Splunk. See Cheatsheets on how to setup a Suricata Port Mirrored Server

Splunk_TA_Truvis_Opnsense-20.1.X

Splunk TA for Opnsense Version 20.1.X - does not work with newer versions.

CESRPB

Cisco Enable Secret Router Password Bruteforcer

Language:PythonLicense:Apache-2.0Stargazers:8Issues:3Issues:0

IAmTheNSA

2018 summer project put together that is a grouping of tools, scripts and a central search system that mimics the NSA but in a legal way.

Stargazers:8Issues:0Issues:0

CTFandOtherWrtieUps

List of all CTF Right Ups and other CTF related content.

Stargazers:7Issues:0Issues:0

linux-grsecurity

Linux kernel grsecurity patches before going commercial.

Language:CLicense:NOASSERTIONStargazers:7Issues:1Issues:0

RandomDrops

random stuff I need public

Language:C++Stargazers:7Issues:0Issues:0

Writeups

Writeups for CTFs and other software vulnerabilites

YealinkNetsapiensPhoneStatusSystem

Allows you to control phone statuses from your phone and view statuses people have set for themselves.

AnsiblePlaybooks

collection of ansible playbooks for doing system admin tasks and more.

CyberCat

CyberCat aims to connect all forms of APIs into one interface and do cross correlations to present the most accurate picture of an IP/DOMAIN/HASH. The base of this project was built off using FREE API keys from providers. Thus some features were not added due to costs.

Language:PHPStargazers:5Issues:2Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:3Issues:0Issues:0

CTFWorks

random/temp dumping ground for POC, drafts and in transit kittens

Language:PHPStargazers:2Issues:1Issues:0

CyberThreatDetection

Research Concepts and Ideas on finding and responding to threats

ise

Organized by Jordan Bermudez

Language:PythonStargazers:0Issues:1Issues:0

SilexOne.github.io

Organized by Jordan Bermudez

Language:CSSLicense:CC0-1.0Stargazers:0Issues:1Issues:0

wcsc.github.io

Organized by Jordan Bermudez

Language:CSSStargazers:0Issues:1Issues:0

yealink-directory-creator

XML Directory Creator for Yealink & Netsapiens

Language:PHPStargazers:0Issues:1Issues:0

yealink-enterprise-directory-creator

XML Enterprise Directory Creator for Yealink & Netsapiens

Language:PHPStargazers:0Issues:1Issues:0