bryan's starred repositories

aws-nitro-enclaves-llm

Large language model inference over confidential data using AWS Nitro Enclaves

Language:PythonLicense:MIT-0Stargazers:7Issues:0Issues:0

datatrove

Freeing data processing from scripting madness by providing a set of platform-agnostic customizable pipeline processing blocks.

Language:PythonLicense:Apache-2.0Stargazers:1800Issues:0Issues:0

eyeballvul

future-proof vulnerability detection benchmark, based on CVEs in open-source repos

Language:PythonLicense:MITStargazers:27Issues:0Issues:0

trlx

A repo for distributed training of language models with Reinforcement Learning via Human Feedback (RLHF)

Language:PythonLicense:MITStargazers:4404Issues:0Issues:0

dispatch

All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!

Language:PythonLicense:Apache-2.0Stargazers:4843Issues:0Issues:0

laurel

Transform Linux Audit logs for SIEM usage

Language:RustLicense:GPL-3.0Stargazers:672Issues:0Issues:0
License:NOASSERTIONStargazers:49Issues:0Issues:0

assisted-log-enabler-for-aws

Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.

Language:PythonLicense:Apache-2.0Stargazers:214Issues:0Issues:0

auto-archiver

Automatically archive links to videos, images, and social media content from Google Sheets (and more).

Language:PythonLicense:MITStargazers:493Issues:0Issues:0

paranoia

Inspect certificate authorities in container images

Language:GoLicense:Apache-2.0Stargazers:223Issues:0Issues:0
Language:TypeScriptLicense:Apache-2.0Stargazers:19Issues:0Issues:0

pypi-aws-secrets

This repo scans pypi for AWS keys

Language:RustLicense:MITStargazers:105Issues:0Issues:0

requests-ip-rotator

A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.

Language:PythonLicense:GPL-3.0Stargazers:1276Issues:0Issues:0

aws-security-analytics-bootstrap

AWS Security Analytics Bootstrap enables customers to perform security investigations on AWS service logs by providing an Amazon Athena analysis environment that's quick to deploy, ready to use, and easy to maintain.

License:Apache-2.0Stargazers:228Issues:0Issues:0
Language:RustLicense:Apache-2.0Stargazers:55Issues:0Issues:0

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:766Issues:0Issues:0

sandbox-accounts-for-events

"Sandbox Accounts for Events" allows to provide multiple, temporary AWS accounts to a number of authenticated users simultaneously via a browser-based GUI.

Language:JavaScriptLicense:Apache-2.0Stargazers:152Issues:0Issues:0

merloc

MerLoc is a live AWS Lambda function development and debugging tool. MerLoc allows you to run AWS Lambda functions on your local while they are still part of a flow in the AWS cloud remote.

Language:TypeScriptLicense:Apache-2.0Stargazers:192Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1857Issues:0Issues:0

aftermath

Aftermath is a free macOS IR framework

Language:SwiftLicense:MITStargazers:459Issues:0Issues:0

cloud-forensics-utils

Python library to carry out DFIR analysis on the Cloud

Language:PythonLicense:Apache-2.0Stargazers:453Issues:0Issues:0

thiri-notebook

The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.

Language:PythonLicense:Apache-2.0Stargazers:152Issues:0Issues:0

authz0

🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.

Language:GoLicense:MITStargazers:383Issues:0Issues:0

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:TypeScriptLicense:Apache-2.0Stargazers:527Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:1380Issues:0Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:747Issues:0Issues:0

Volatility-MM-CS

Volatility MindMap & Cheat Sheet

Stargazers:29Issues:0Issues:0

jid

json incremental digger

Language:GoLicense:MITStargazers:6840Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22297Issues:0Issues:0

whiskeysamlandfriends

GoldenSAML Attack Libraries and Framework

Language:PythonLicense:Apache-2.0Stargazers:63Issues:0Issues:0