Medical IT Advisors (meditadvisors)

meditadvisors

Geek Repo

Company:Medical IT Advisors

Location:Auckland

Home Page:https://www.meditadvisors.com/

Twitter:@medITadv

Github PK Tool:Github PK Tool

Medical IT Advisors's repositories

Anton_tut

First Lowdefy tutorial trial

Stargazers:0Issues:0Issues:0

astrowind

🚀 A template to make your website using Astro + Tailwind CSS.

Language:AstroLicense:MITStargazers:0Issues:0Issues:0

certspotter-cloudformation

An AWS CloudFormation template which launches your own SSLMate Certspotter service

Language:ShellStargazers:0Issues:0Issues:0

Complete-Python-3-Bootcamp

Course Files for Complete Python 3 Bootcamp Course on Udemy

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

coreruleset

OWASP ModSecurity Core Rule Set (Official Repository)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

cyberjus

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

security-api-solutions

Microsoft Graph Security API applications and services.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

dockers

Miscelaneous Dockers

Language:PythonStargazers:0Issues:0Issues:0

dynamite-nsm

Dynamite-NSM is a free Network Security Monitor developed by Dynamite Analytics on top of several leading, enterprise-grade technologies.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

geolite2legacy

MaxMind GeoLite2 (CSV) to Legacy format converter

License:MITStargazers:0Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

IntuneBackupAndRestore

PowerShell Module that queries Microsoft Graph, and allows for cross-tenant Backup & Restore actions of your Intune Configuration.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

metagoofil

Metadata harvester

License:GPL-2.0Stargazers:0Issues:0Issues:0

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

routeros-scanner

Tool to scan for RouterOS (Mikrotik) forensic artifacts and vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sample_data_eda

Sample data EDA project

Stargazers:0Issues:0Issues:0

security-policy-builder

CLI for generating policies, standards and control procedures (PSP) documentation in Markdown and publishing to JupiterOne or Confluence

License:MPL-2.0Stargazers:0Issues:0Issues:0

security-policy-templates

A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

test_static

just a test

Stargazers:0Issues:1Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VCDB

VERIS Community Database

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0