bryan's starred repositories

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22089Issues:168Issues:2552

jid

json incremental digger

Language:GoLicense:MITStargazers:6836Issues:71Issues:36

dispatch

All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!

Language:PythonLicense:Apache-2.0Stargazers:4770Issues:226Issues:337

trlx

A repo for distributed training of language models with Reinforcement Learning via Human Feedback (RLHF)

Language:PythonLicense:MITStargazers:4385Issues:49Issues:284

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1842Issues:28Issues:20

sof-elk

Configuration files for the SOF-ELK VM

Language:ShellLicense:GPL-3.0Stargazers:1457Issues:111Issues:283

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

requests-ip-rotator

A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.

Language:PythonLicense:GPL-3.0Stargazers:1264Issues:17Issues:59

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:764Issues:22Issues:3

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:742Issues:42Issues:76

o365recon

retrieve information via O365 and AzureAD with a valid cred

laurel

Transform Linux Audit logs for SIEM usage

Language:RustLicense:GPL-3.0Stargazers:666Issues:16Issues:70

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:TypeScriptLicense:Apache-2.0Stargazers:521Issues:89Issues:27

auto-archiver

Automatically archive links to videos, images, and social media content from Google Sheets (and more).

Language:PythonLicense:MITStargazers:489Issues:19Issues:75

aftermath

Aftermath is a free macOS IR framework

Language:SwiftLicense:MITStargazers:452Issues:15Issues:14

cloud-forensics-utils

Python library to carry out DFIR analysis on the Cloud

Language:PythonLicense:Apache-2.0Stargazers:451Issues:21Issues:176

authz0

🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.

Language:GoLicense:MITStargazers:345Issues:11Issues:6

aws-security-analytics-bootstrap

AWS Security Analytics Bootstrap enables customers to perform security investigations on AWS service logs by providing an Amazon Athena analysis environment that's quick to deploy, ready to use, and easy to maintain.

paranoia

Inspect certificate authorities in container images

Language:GoLicense:Apache-2.0Stargazers:220Issues:9Issues:15

assisted-log-enabler-for-aws

Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.

Language:PythonLicense:Apache-2.0Stargazers:213Issues:10Issues:18

merloc

MerLoc is a live AWS Lambda function development and debugging tool. MerLoc allows you to run AWS Lambda functions on your local while they are still part of a flow in the AWS cloud remote.

Language:TypeScriptLicense:Apache-2.0Stargazers:193Issues:8Issues:4

thiri-notebook

The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.

Language:PythonLicense:Apache-2.0Stargazers:152Issues:10Issues:1

sandbox-accounts-for-events

"Sandbox Accounts for Events" allows to provide multiple, temporary AWS accounts to a number of authenticated users simultaneously via a browser-based GUI.

Language:JavaScriptLicense:Apache-2.0Stargazers:151Issues:6Issues:28

pypi-aws-secrets

This repo scans pypi for AWS keys

Language:RustLicense:MITStargazers:105Issues:5Issues:1

whiskeysamlandfriends

GoldenSAML Attack Libraries and Framework

Language:PythonLicense:Apache-2.0Stargazers:63Issues:8Issues:0
Language:RustLicense:Apache-2.0Stargazers:51Issues:15Issues:34
License:NOASSERTIONStargazers:49Issues:4Issues:0

acquire-aws-ec2

A python script to acquire multiple aws ec2 instances in a forensically sound-ish way

Language:PythonLicense:GPL-3.0Stargazers:35Issues:9Issues:0

Volatility-MM-CS

Volatility MindMap & Cheat Sheet

Language:TypeScriptLicense:Apache-2.0Stargazers:19Issues:3Issues:0