iwikmai's repositories

Language:PowerShellLicense:MITStargazers:5Issues:1Issues:0
Language:HCLStargazers:0Issues:0Issues:0

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

aws-ecs-airflow

Run Airflow in AWS ECS(Elastic Container Service) using Fargate tasks

License:MITStargazers:0Issues:0Issues:0

blueteamfieldmanual

This is a digital rendition of the Blue Team Field Manual... ripped and stolen.

Stargazers:0Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:0Issues:0Issues:0

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2019-19782

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Stargazers:0Issues:0Issues:0

cve-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

iwikmai.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

juniper-vpn-py

Python Juniper VPN Authenticator

License:LGPL-2.1Stargazers:0Issues:0Issues:0

misp-k8s

Automated deployment of MISP and MISP-Dashboard via K8S and AWS

License:LGPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

pOSINT

Gather Open-Source Intelligence using PowerShell.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

python-pty-shells

Python PTY backdoors - full PTY or nothing!

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0

s3-sync-action

🔄 GitHub Action to sync a directory with a remote S3 bucket 🧺

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

splunk-pastehunter

Use YARA rules to search pastebin and send results to Splunk

License:MITStargazers:0Issues:0Issues:0

tcex

TcEx - ThreatConnect Exchange App Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

upvote

A multi-platform binary whitelisting solution

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0