JMJ (jmj-uy)

jmj-uy

Geek Repo

Github PK Tool:Github PK Tool

JMJ's repositories

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-php-security

Awesome PHP Security Resources ๐Ÿ•ถ๐Ÿ˜๐Ÿ”

Stargazers:0Issues:0Issues:0

awesome-security-analytics

A repo for security analytics & threat hunting resources

Stargazers:0Issues:0Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

Awesome-WAF

๐Ÿ”ฅ A curated list of awesome web-application firewall (WAF) stuff.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

bitscout

Remote forensics meta tool

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

blue-team-wiki

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

Language:HTMLStargazers:0Issues:0Issues:0

content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:YARAStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

intelmq-1

IntelMQ is a solution to process data feeds, pastebins, tweets throught a message queue.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi โ€” WiFi Hacking Cheatsheets + MindMap :bulb:

License:GPL-3.0Stargazers:0Issues:0Issues:0

pollen

pollen - A command-line tool for interacting with TheHive

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ProcessSpawnControl

Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launched processes, and gives the analyst the option to either keep the process suspended, or to resume it.

Language:PowerShellStargazers:0Issues:0Issues:0

python-rt

Python interface to Request Tracker API

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Reference-Security-Incident-Taxonomy-Task-Force

The aim of this task force is to enable the CSIRT community in reaching a consensus on a reference taxonomy.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shellsum

A defense tool - detect web shells in local directories via md5sum

Language:PythonStargazers:0Issues:0Issues:0

Training_Materials_Bookmarks

Learn you a book for some infosec good

Language:HTMLStargazers:0Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

www-security-assistant

This is bundle of Bash scripts that can help you with malicious IP addresses handling within Apache2 and Ubuntu environment.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0