hazmat09's starred repositories

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:402Issues:0Issues:0
Language:C++Stargazers:515Issues:0Issues:0

enip-stack-detector

EtherNet/IP & CIP Stack Detector

Language:PythonLicense:Apache-2.0Stargazers:42Issues:0Issues:0
Language:PythonLicense:MITStargazers:3Issues:0Issues:0

awesome-intelligence-writing

Collection of awesome resources on intelligence writing, including manuals/guides, standards, books, tranings, articles, videos, etc

License:CC-BY-SA-4.0Stargazers:482Issues:0Issues:0

kestrel-lang

Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.

Language:PythonLicense:Apache-2.0Stargazers:281Issues:0Issues:0

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

Language:PythonLicense:Apache-2.0Stargazers:979Issues:0Issues:0

ICS-Security

ICS security resources

Language:LuaStargazers:79Issues:0Issues:0

urlhunter

a recon tool that allows searching on URLs that are exposed via shortener services

Language:GoLicense:MITStargazers:1470Issues:0Issues:0

PNT-Integrity

The PNT Integrity Library provides users a method to verify the integrity of the received GPS data and ranging signals, thereby improving resiliency against potential GPS signal loss.

Language:C++License:NOASSERTIONStargazers:55Issues:0Issues:0

Epsilon

The Epsilon Algorithm Suite provides users a method to verify the integrity of the received GPS data and ranging signals, thereby improving resiliency against potential GPS signal loss.

Language:PythonLicense:CC0-1.0Stargazers:36Issues:0Issues:0

owasp-fstm

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with conducting firmware security assessments.

License:CC-BY-SA-4.0Stargazers:353Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

Language:YARALicense:NOASSERTIONStargazers:951Issues:0Issues:0
Language:SCSSLicense:MITStargazers:3Issues:0Issues:0

cycat-taxonomy

CyCAT.org taxonomies

Stargazers:13Issues:0Issues:0

policy-bot

A GitHub App that enforces approval policies on pull requests

Language:GoLicense:Apache-2.0Stargazers:716Issues:0Issues:0

CIMPLICITY-Hardening-Tool

PowerShell script for hardening GE digital CIMPLICITY servers

Language:PowerShellLicense:GPL-3.0Stargazers:23Issues:0Issues:0

openHistorian

The Open Source Time-Series Data Historian

Language:TypeScriptLicense:MITStargazers:170Issues:0Issues:0
Language:PythonStargazers:26Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1874Issues:0Issues:0

awesome-ics-writeups

Collection of writeups on ICS/SCADA security.

Stargazers:125Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1405Issues:0Issues:0
License:CC0-1.0Stargazers:99Issues:0Issues:0

software-supply-chain-compromises

A dataset of software supply chain compromises. Please help us maintain it!

License:CC0-1.0Stargazers:125Issues:0Issues:0

SolarwindsVulnerablityInfo

Repository with all the Solarwinds Vulnerability information I've been tracking and using for communications, review, and technical understanding.

License:CC0-1.0Stargazers:26Issues:0Issues:0

atlasutils

crappy set of one-off scripts and tools used for reversing and vulnerability research.

Language:PythonStargazers:10Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:561Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2633Issues:0Issues:0

WDAC-Toolkit

Documentation and tools to access Windows Defender Application Control (WDAC) technology.

Language:C#License:CC-BY-4.0Stargazers:191Issues:0Issues:0

PCS7-Hardening-Tool

PowerShell script for hardening Siemens Simatic PCS 7 servers

Language:PowerShellLicense:GPL-3.0Stargazers:49Issues:0Issues:0