cebrito's starred repositories

grcAssist

This program is designed to pull relevant current news articles for keywords defined in a keywords.csv file. GRC professionals can use this to build a bank of quick-to-access relevant cyber news stories or for a Just-in-Time news story to educate end users. #GRC_Mafia #MakeGRCSociallyAcceptable

Language:PythonStargazers:25Issues:0Issues:0

horus

An OSINT / digital forensics tool built in Python

Language:PythonLicense:GPL-3.0Stargazers:325Issues:0Issues:0

BlueTeam

This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, log, malware, memory forensics, and packet analysis.

Stargazers:31Issues:0Issues:0

RedTeam

This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.

Stargazers:142Issues:0Issues:0

impulse-xdr

Fully automated host & network intrusion detection platform. Detects malware from behavioural patterns rather than signatures and enables deeper visibility than legacy tools.

Language:PythonLicense:NOASSERTIONStargazers:118Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Language:HTMLStargazers:1497Issues:0Issues:0

thingsboard-gateway

Open-source IoT Gateway - integrates devices connected to legacy and third-party systems with ThingsBoard IoT Platform using Modbus, CAN bus, BACnet, BLE, OPC-UA, MQTT, ODBC and REST protocols

Language:PythonLicense:Apache-2.0Stargazers:1730Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4372Issues:0Issues:0

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:ShellLicense:AGPL-3.0Stargazers:1708Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1373Issues:0Issues:0

rock

Automated deployment scripts for the RockNSM network hunting distribution.

Language:JinjaLicense:Apache-2.0Stargazers:446Issues:0Issues:0

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:528Issues:0Issues:0

misp-compliance

Legal, procedural and policies document templates for operating MISP and information sharing communities

License:AGPL-3.0Stargazers:37Issues:0Issues:0

zeekctl

Tool for managing Zeek deployments.

Language:PythonLicense:NOASSERTIONStargazers:53Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7580Issues:0Issues:0

Awesome-OSINT-For-Everything

OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

Language:JavaScriptLicense:GPL-3.0Stargazers:435Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4533Issues:0Issues:0

open-source-cs

Video discussing this curriculum:

License:MITStargazers:19605Issues:0Issues:0

open-source-cs-python

Video discussing this curriculum:

License:MITStargazers:3812Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2108Issues:0Issues:0

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:908Issues:0Issues:0
Language:ShellStargazers:4Issues:0Issues:0

glpi

GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing.

Language:PHPLicense:GPL-3.0Stargazers:4185Issues:0Issues:0

how-to-secure-anything

How to systematically secure anything: a repository about security engineering

Stargazers:9926Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1895Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:PowerShellLicense:CC0-1.0Stargazers:1605Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2638Issues:0Issues:0

review-checklists

This repo contains code and examples to operationalize Azure review checklists.

Language:PythonLicense:MITStargazers:1175Issues:0Issues:0

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3801Issues:0Issues:0

LogSlash

A standard for reducing log volume without sacrificing analytical capability

License:NOASSERTIONStargazers:184Issues:0Issues:0