Manuel Spartan's repositories

modsec-replay

Test tool for mod-security rules

Language:PythonStargazers:1Issues:2Issues:0

ansible-harden-windows

Ansible role to harden windows system

Language:PowerShellLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ansible-mhn

Modern Honey Network deployment with ansible

Language:ShellLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

Stargazers:0Issues:0Issues:0

aws-cudahashcat-auto

Automated password cracking with AWS GPU instances and CUDA hashcat

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

cis-ubuntu-ansible

Audit and modify an Ubuntu system to satisfy CIS (Center for Internet Security) rules

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

easy-ca

OpenSSL wrapper scripts for managing basic CA functions

Language:ShellLicense:MPL-2.0Stargazers:0Issues:0Issues:0

efetch

Evidence Fetcher (efetch) is a web-based file explorer, viewer, and analyzer.

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

elasticsearch-logstash-index-mgmt

Bash scripts for managing backup, delete, and restore of elasticsearch indexes created by logstash.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

fluentd-modsecurity

Fluentd output (filter) plugin for parsing events from ModSecurity audit logs

Language:RubyStargazers:0Issues:0Issues:0

grr-doc

Documentation for the GRR Rapid Reponse framework

Language:MakefileStargazers:0Issues:0Issues:0

malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

MimikatzHoneyToken

This is a logon script used to detect the theft of credentials by tools such as Mimikatz

Language:PowerShellStargazers:0Issues:0Issues:0

NSM

This repository is created to add value to existing Network Security Monitoring solutions.

Language:PerlStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Scout2

Security auditing tool for AWS environments

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

slowhttptest

Application Layer DoS attack simulator

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0