Davide Baglieri's repositories

Threat-Intel

Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS

Language:PythonLicense:MITStargazers:142Issues:8Issues:39

apiosintDS

On demand query API for https://github.com/davidonzo/Threat-Intel project.

Language:PythonLicense:MITStargazers:52Issues:1Issues:3

Threat-Intel-Domain-WL

Domain white list applied to https://github.com/davidonzo/Threat-Intel

Language:PythonLicense:MITStargazers:3Issues:1Issues:1

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:1Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cti-taxii-server

OASIS TC Open Repository: TAXII 2 Server Library Written in Python

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

davidonzo

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

demistotest

Demisto Test

Stargazers:0Issues:1Issues:4

django

The Web framework for perfectionists with deadlines.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

host

host

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mhn

Modern Honey Network

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

misp-modules

Modules for expansion services, enrichment, import and export in MISP and other tools.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

misp-usergroups

MISP User Groups

Language:PythonStargazers:0Issues:1Issues:0

OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Language:PythonStargazers:0Issues:1Issues:0

reconspider

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0

sphinx-bootstrap-theme

Sphinx Bootstrap Theme

License:MITStargazers:0Issues:0Issues:0

stix-shifter

This project consists of an open source library allowing software to connect to data repositories using STIX Patterning, and return results as STIX Observations.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

stix-validator

Validate STIX and CybOX XML documents

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

stix2-graphics

Graphics, icons, and diagrams to support STIX 2

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TwitterSearch

A Python library to easily iterate tweets found by the Twitter Search API

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0