Toshisam's repositories

365Inspect

A PowerShell script that automates the security assessment of Microsoft Office 365 environments.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

activepieces

Your friendliest open source all-in-one automation tool ✨ Workflow automation tool 100+ integration / Enterprise automation tool / ChatBot / Zapier Alternative

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

anchore-engine

A service that analyzes docker images and scans for vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

License:Apache-2.0Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

License:Apache-2.0Stargazers:0Issues:0Issues:0

content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

elastiflow

Network flow analytics (Netflow, sFlow and IPFIX) with the Elastic Stack

License:NOASSERTIONStargazers:0Issues:0Issues:0

evtx-baseline

A repository hosting example goodware evtx logs containing sample software installation and basic user interaction

License:Apache-2.0Stargazers:0Issues:0Issues:0

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

License:MITStargazers:0Issues:0Issues:0

FalconForge

This repository is used by FalconForce to release parts of the internal tools used for maintaining, validating and automatically deploying a repository of use-cases for the Sentinel and Microsoft 365 Defender products.

Stargazers:0Issues:0Issues:0

FalconFriday

Hunting queries and detections

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

gapps

Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://web-gapps.pages.dev

License:NOASSERTIONStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

License:AGPL-3.0Stargazers:0Issues:0Issues:0

kedro

A Python framework for creating reproducible, maintainable and modular data science code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

kuzzle

Open-source Back-end, self-hostable & ready to use - Real-time, storage, advanced search - Web, Apps, Mobile, IoT -

License:Apache-2.0Stargazers:0Issues:0Issues:0

kuzzle-admin-console

An SPA to administrate your Kuzzle: index and collection management, document creation, realtime subscription and permissions management

License:Apache-2.0Stargazers:0Issues:0Issues:0

legitify

Detect and remediate misconfigurations and security risks across all your GitHub and GitLab assets

License:Apache-2.0Stargazers:0Issues:0Issues:0

llm-guard

The Security Toolkit for LLM Interactions

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

panther-analysis

Built-in Panther detection rules and policies

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SpiderSuite

Advance web spider/crawler for cyber security professionals

Stargazers:0Issues:0Issues:0

StalkPhish

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

triton

Triton DataCenter: a cloud management platform with first class support for containers.

License:MPL-2.0Stargazers:0Issues:0Issues:0

turbinia

Automation and Scaling of Digital Forensics Tools

License:Apache-2.0Stargazers:0Issues:0Issues:0