Ricardo Dias's starred repositories
docker-zeek-elk
CS 312 Final Project: Docker Compose Zeek + ELK
awesome-industrial-control-system-security
A curated list of resources related to Industrial Control System (ICS) security.
ossem_modular
OSSEM Modular
deobfuscator
The real deal
detection-hackathon-apt29
Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets
ctf-scoreboard
This scoreboard allows you to host your own cybersecurity capture-the-flag (jeopardy-style or attack/defend) competition. Also includes team creation!
SysmonCommunityGuide
TrustedSec Sysinternals Sysmon Community Guide
chain-reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
elasticsearch-dump
Import and export tools for elasticsearch & opensearch
attack-website
MITRE ATT&CK Website
ReverseTCPShell
PowerShell ReverseTCP Shell - Framework
cb-yara-connector
Analyze binaries collected in VMware Carbon Black EDR against Yara rules.
OffensiveCSharp
Collection of Offensive C# Tooling
vscode-nested-tags
Stop using your file tree to organize your notes. Transform VSCode into a note-taking app by adding tag support.
reverse-engineering-and-malware-analysis
Course content and slides from my ancient training on Reverse Engineering & Malware Analysis
Phishing.Database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.