Pepe Berba's starred repositories

websocketd

Turn any program that uses STDIN/STDOUT into a WebSocket server. Like inetd, but for WebSockets.

Language:GoLicense:BSD-2-ClauseStargazers:17120Issues:368Issues:327

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11743Issues:210Issues:645

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:LGPL-2.1Stargazers:11537Issues:143Issues:502

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8042Issues:338Issues:595

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

cloud-custodian

Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources

Language:PythonLicense:Apache-2.0Stargazers:5344Issues:166Issues:4111

sysmon-config

Sysmon configuration file template with default high-quality event tracing

nlpaug

Data augmentation for NLP

Language:Jupyter NotebookLicense:MITStargazers:4396Issues:41Issues:221

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:3296Issues:72Issues:197

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2603Issues:165Issues:98

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1561Issues:35Issues:48

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1450Issues:88Issues:0

tods

TODS: An Automated Time-series Outlier Detection System

Language:PythonLicense:Apache-2.0Stargazers:1396Issues:28Issues:89

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:1350Issues:116Issues:164

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:944Issues:43Issues:52

avml

AVML - Acquire Volatile Memory for Linux

Language:RustLicense:MITStargazers:847Issues:32Issues:23

auditd-attack

A Linux Auditd rule set mapped to MITRE's Attack Framework

CyberThreatIntel

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

chef-os-hardening

This chef cookbook provides numerous security-related configurations, providing all-round base protection.

Language:RubyLicense:Apache-2.0Stargazers:438Issues:44Issues:91

opencspm

Open Cloud Security Posture Management Engine

Language:RubyLicense:MITStargazers:330Issues:25Issues:30

macOS-ATTACK-DATASET

JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.

Language:PythonLicense:NOASSERTIONStargazers:140Issues:11Issues:2

inspec-gcp-cis-benchmark

GCP CIS 1.1.0 Benchmark InSpec Profile

Language:RubyLicense:Apache-2.0Stargazers:129Issues:25Issues:33

aws-foundations-cis-baseline

InSpec profile to validate your VPC to the standards of the CIS Amazon Web Services Foundations Benchmark

Language:RubyLicense:NOASSERTIONStargazers:76Issues:28Issues:102

project_lockdown

GCP Auto Remediation Suite for High Risk Events

Language:PythonLicense:NOASSERTIONStargazers:42Issues:11Issues:17

inspec-gcp-pci-profile

GCP PCI-DSS 3.2.1 InSpec Profile

Language:RubyLicense:Apache-2.0Stargazers:18Issues:0Issues:0

opencspm-darkbit-community-controls

OpenCSPM Community Controls

Language:RubyLicense:MITStargazers:14Issues:4Issues:2