olysec's repositories

Language:HCLStargazers:1Issues:0Issues:0

ArcSight-Sysmon-FlexConnector

Microfocus ArcSight FlexConnector for Microsoft Sysmon tool

License:MITStargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

cybersec-path

Path "Zero to Hero" "No Bull$h1t" em Segurança Cibernética

Stargazers:1Issues:0Issues:0

devops

Repositório usado no curso da Udemy - DevOps Ninja

Language:ShellStargazers:1Issues:0Issues:0

gvm-vagrant

GVM/Openvas vulnerability scanner in Alpine with Vagrant

Stargazers:1Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Octopus

Octopus Hacking Tool Kit

Stargazers:1Issues:0Issues:0

ossim

Core OSSIM (Open Source Software Image Map) package including C++ code for OSSIM library, command-line applications, tests, and build system

License:MITStargazers:1Issues:0Issues:0

Projetos-Interessantes

Repositórios para estudo

License:MITStargazers:1Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

python-scraping

Code samples from the book Web Scraping with Python http://shop.oreilly.com/product/0636920034391.do

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Stargazers:1Issues:0Issues:0

security_content

Splunk Security Content

License:Apache-2.0Stargazers:1Issues:0Issues:0

securityonion

Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management

Language:ShellStargazers:1Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:1Issues:0Issues:0

skeleton

A CALDERA Plugin Template

Stargazers:1Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:1Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:1Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

training

A CALDERA plugin

Stargazers:1Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

developer-roadmap

Roadmap to becoming a web developer in 2021

License:NOASSERTIONStargazers:0Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

phpmysql

Exemplos do livro "Desenvolvimento web com PHP e MySQL" da @casadocodigo

Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0