Joe Lopes's starred repositories

PANIX

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Language:ShellLicense:MITStargazers:232Issues:0Issues:0

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:778Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7718Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11469Issues:0Issues:0

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

Language:GoLicense:NOASSERTIONStargazers:1224Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5428Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1469Issues:0Issues:0

Practical-Threat-Detection-Engineering

Practical Threat Detection Engineering, Published by Packt

License:MITStargazers:49Issues:0Issues:0

diwa

A Deliberately Insecure Web Application

Language:PHPLicense:MITStargazers:63Issues:0Issues:0

matano

Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS

Language:RustLicense:Apache-2.0Stargazers:1427Issues:0Issues:0

galah

Galah: An LLM-powered web honeypot.

Language:GoLicense:Apache-2.0Stargazers:356Issues:0Issues:0

kita

Kita is a clean, elegant and simple blog theme for Zola.

Language:CSSLicense:MITStargazers:27Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:28045Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1870Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9452Issues:0Issues:0

lnav

Log file navigator

Language:C++License:BSD-2-ClauseStargazers:7240Issues:0Issues:0

attack-powered-suit

ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.

Language:JavaScriptLicense:Apache-2.0Stargazers:69Issues:0Issues:0

cti-stix2-json-schemas

OASIS TC Open Repository: Non-normative schemas and examples for STIX 2

Language:ANTLRLicense:BSD-3-ClauseStargazers:110Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:1690Issues:0Issues:0

sigma-specification

Sigma rule specification

License:NOASSERTIONStargazers:99Issues:0Issues:0

cli

🥧 HTTPie CLI — modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more.

Language:PythonLicense:BSD-3-ClauseStargazers:33071Issues:0Issues:0

aws-customer-playbook-framework

This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.

License:NOASSERTIONStargazers:505Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18960Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8805Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2906Issues:0Issues:0

zola

A fast static site generator in a single binary with everything built-in. https://www.getzola.org

Language:RustLicense:MITStargazers:13186Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2246Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7311Issues:0Issues:0

vt-cli

VirusTotal Command Line Interface

Language:GoLicense:Apache-2.0Stargazers:776Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8013Issues:0Issues:0