Ricardo Dias's starred repositories

docker-zeek-elk

CS 312 Final Project: Docker Compose Zeek + ELK

Language:DockerfileLicense:MITStargazers:7Issues:0Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:20Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:1743Issues:0Issues:0

ossem_modular

OSSEM Modular

Stargazers:27Issues:0Issues:0

Oriana

Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.

Language:PythonLicense:BSD-3-ClauseStargazers:177Issues:0Issues:0

deobfuscator

The real deal

Language:JavaLicense:Apache-2.0Stargazers:1590Issues:0Issues:0

tau-tools

A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit

Language:PowerShellLicense:MITStargazers:230Issues:0Issues:0

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:ShellLicense:AGPL-3.0Stargazers:1740Issues:0Issues:0

authlib

The ultimate Python library in building OAuth, OpenID Connect clients and servers. JWS,JWE,JWK,JWA,JWT included.

Language:PythonLicense:BSD-3-ClauseStargazers:4564Issues:0Issues:0

detection-hackathon-apt29

Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:132Issues:0Issues:0

KQL

KQL queries for Advanced Hunting

License:MITStargazers:166Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1392Issues:0Issues:0

ctf-scoreboard

This scoreboard allows you to host your own cybersecurity capture-the-flag (jeopardy-style or attack/defend) competition. Also includes team creation!

Language:RubyLicense:Apache-2.0Stargazers:54Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:1141Issues:0Issues:0

chain-reactor

Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.

Language:CLicense:MITStargazers:292Issues:0Issues:0

411

An Alert Management Web Application

Language:PHPLicense:MITStargazers:971Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1521Issues:0Issues:0

elasticsearch-dump

Import and export tools for elasticsearch & opensearch

Language:JavaScriptLicense:Apache-2.0Stargazers:7545Issues:0Issues:0

evtx2es

A library for fast parse & import of Windows Eventlogs into Elasticsearch.

Language:PythonLicense:MITStargazers:81Issues:0Issues:0

tram

Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.

Language:JavaScriptLicense:Apache-2.0Stargazers:346Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1399Issues:0Issues:0

attack-website

MITRE ATT&CK Website

Language:HTMLLicense:Apache-2.0Stargazers:489Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell - Framework

Language:PowerShellStargazers:1041Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7770Issues:0Issues:0

cb-yara-connector

Analyze binaries collected in VMware Carbon Black EDR against Yara rules.

Language:PythonStargazers:36Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1379Issues:0Issues:0

vscode-nested-tags

Stop using your file tree to organize your notes. Transform VSCode into a note-taking app by adding tag support.

Language:TypeScriptLicense:MITStargazers:75Issues:0Issues:0

reverse-engineering-and-malware-analysis

Course content and slides from my ancient training on Reverse Engineering & Malware Analysis

License:MITStargazers:142Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5642Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:1133Issues:0Issues:0