aeae995

aeae995

Geek Repo

Github PK Tool:Github PK Tool

aeae995's repositories

gsvsoc_cirt-playbook-battle-cards

Cyber Incident Response Team Playbook Battle Cards

License:MITStargazers:0Issues:0Issues:0

sigma

Main Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-event-ids

Collection of Event ID ressources useful for Digital Forensics and Incident Response

License:MITStargazers:0Issues:0Issues:0

Goatlin

(aka Kotlin Goat) - an intentionally vulnerable Kotlin application

License:GPL-3.0Stargazers:0Issues:0Issues:0

DjangoGoat

An intentionally vulnerable django app, to help django developers learn security testing

License:MITStargazers:0Issues:0Issues:0

OAuthGoat

Vulnerable dockerized environment designed to test OAuth vulnerabilities

License:MITStargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

License:Apache-2.0Stargazers:0Issues:0Issues:0

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OWASPWebGoatPHP

A deliberately vulnerable web application for learning web application security.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-CISSP-CCSP

CISSP study material repository

License:MITStargazers:0Issues:0Issues:0

YaraStation

Yara station is a management portal for Neo23x0-Loki. The mission is to transform the standalone nature of the Loki scanner into a centralized management solution that facilitates result investigation and easier scanning capabilities.

Stargazers:0Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

License:MITStargazers:0Issues:0Issues:0

capa-rules

Standard collection of rules for capa: the tool for enumerating the capabilities of programs

License:Apache-2.0Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

HXTool

HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication with the HX environment.

License:NOASSERTIONStargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

License:GPL-3.0Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

gocrack-ui

The User Interface for GoCrack

License:MITStargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

flare-qdb

Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.

License:Apache-2.0Stargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jest-environment-serverless

Testing your Serverless projects with Jest the easy way!

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0