Mike (mikedgibson)

mikedgibson

Geek Repo

Location:Dallas, TX

Github PK Tool:Github PK Tool

Mike's starred repositories

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4411Issues:0Issues:0

content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

Language:PythonLicense:MITStargazers:1102Issues:0Issues:0

phantom-apps

Phantom Apps Repo

Language:PythonLicense:Apache-2.0Stargazers:81Issues:0Issues:0

SA-mitre

This app provides a method to ingest MITRE ATT&CK tactics, techniques, and subtechniques into Splunk events. The app contains a mitre_techniques KVStore with the metadata provided from MITRE to help enrich alerts and ES Correlations without needing to navigate back to MITRE.

Language:PythonStargazers:1Issues:0Issues:0

SA-faroo

Allows you to Search the web from Splunk using the Faroo API.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

SA-RBA

Risk Based Alerting Supporting Add-On (SA) for Splunk

Language:PythonStargazers:44Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7676Issues:0Issues:0

halt

OS where everything is immutable! (Experimental)

Language:RustStargazers:273Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:2532Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33418Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:9600Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5489Issues:0Issues:0

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Language:CLicense:NOASSERTIONStargazers:4356Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:4726Issues:0Issues:0

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:1147Issues:0Issues:0