ctiGuruSeong

ctiGuruSeong

Geek Repo

Github PK Tool:Github PK Tool

ctiGuruSeong's starred repositories

Complete-Python-3-Bootcamp

Course Files for Complete Python 3 Bootcamp Course on Udemy

Language:Jupyter NotebookStargazers:26809Issues:2709Issues:352

open-source-cs

Video discussing this curriculum:

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6342Issues:96Issues:319

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5374Issues:168Issues:726

open-source-cs-python

Video discussing this curriculum:

py4e

Web site for www.py4e.com and source to the Python 3.0 textbook

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:852Issues:11Issues:17

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:799Issues:52Issues:58

seed-labs

SEED Labs developed in the last 20 years.

Language:PythonLicense:NOASSERTIONStargazers:715Issues:28Issues:54

attack-control-framework-mappings

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Language:PythonLicense:Apache-2.0Stargazers:477Issues:108Issues:35

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

Language:TypeScriptLicense:Apache-2.0Stargazers:303Issues:69Issues:283

Object-Oriented-Python-Code

Code from Object-Oriented Python

Language:PythonLicense:BSD-2-ClauseStargazers:276Issues:11Issues:4

windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!

fastcampus-devops

🚀 패스트캠퍼스 데브옵스 초격차 코스 자료

Language:HCLStargazers:222Issues:7Issues:0

logscale-community-content

This repository contains Community and Field contributed content for LogScale

Language:ShellLicense:MITStargazers:121Issues:36Issues:0

falcon-query-assets

Welcome to the Falcon Query Assets GitHub page.

ansible_collection_falcon

Comprehensive toolkit for streamlining your interactions with the CrowdStrike Falcon platform.

Language:PythonLicense:GPL-3.0Stargazers:90Issues:13Issues:185

pymotw

Python 2 Module of the Week

Language:HTMLLicense:NOASSERTIONStargazers:19Issues:4Issues:1

access

A CALDERA plugin

Language:HTMLStargazers:19Issues:22Issues:0

cyberarena

Custom-built cybersecurity labs on your Google Cloud Project

Language:PythonLicense:MITStargazers:17Issues:8Issues:80

thunderdome

A purple team oriented cyber range deployed in AWS with Terraform

Language:HCLLicense:MITStargazers:9Issues:5Issues:0