Koen Van Impe (cudeso)

cudeso

Geek Repo

Company:cudeso.be

Location:Brugge, Belgium

Home Page:https://www.vanimpe.eu/

Twitter:@cudeso

Github PK Tool:Github PK Tool

Koen Van Impe's repositories

SoD-Matrix

The Segregation (or separation) of Duties (SoD) Matrix for CSIRTs, LEA and Judiciary

plantendb

Plantendatabase in Google Sheets

Language:CSSStargazers:2Issues:0Issues:0

elk-detection-lab

An ELK environment containing interesting security datasets.

Language:ShellStargazers:1Issues:1Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Stargazers:1Issues:0Issues:0

mordor

Re-play Adversarial Techniques

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

MOSP-models

Models for MONARC Objects Sharing Platform

Language:PythonStargazers:1Issues:0Issues:0

signature-base

Signature base for my scanner tools

Language:YARALicense:NOASSERTIONStargazers:1Issues:0Issues:0

ADLab

Active Directory Lab for Penetration Testing

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DemoLab

A very simple lab to demo some Terraform, DSC, Inspec and Gitlab CI

Language:PowerShellStargazers:0Issues:2Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

I-ISMS

Industrial Information Security Management System

License:MITStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

kibana

Your window into the Elastic Stack

License:NOASSERTIONStargazers:0Issues:0Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

License:MITStargazers:0Issues:0Issues:0

misp-dashboard

A dashboard for a real-time overview of threat intelligence from MISP instances

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

misp-objects

Definition, description and relationship types of MISP objects

Language:PythonStargazers:0Issues:0Issues:0

MonarcAppFO

MONARC - Method for an Optimised aNAlysis of Risks by @CASES-LU

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ng-client

Client part of the frontend of MONARC

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rdpy

Remote Desktop Protocol in Twisted Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:YARAStargazers:0Issues:1Issues:0

rhq

Recon Hunt Queries

Stargazers:0Issues:0Issues:0

sightingdb

SightingDB is a database for Sightings

Language:RustLicense:MITStargazers:0Issues:0Issues:0

sitedorks

Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term with different websites. A default list is already provided.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

The-Cyber-Intelligence-Analyst-Cookbook

For storing of the volumes

Stargazers:0Issues:0Issues:0
Language:C++License:AGPL-3.0Stargazers:0Issues:1Issues:0