Jeroen (virtugon)

virtugon

Geek Repo

Location:Europe

Github PK Tool:Github PK Tool

Jeroen's starred repositories

FreeIEC104

Free and open implementation of the IEC 60870-5 104 protocol based on lib60870 from mz-automation.

Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0

iec61850_open_client

Web based IEC61850 client using a ctypes wrapped lib61850

Language:PythonLicense:GPL-3.0Stargazers:18Issues:0Issues:0

iec61850_open_server

An open source implementation of an IEC61850 IED using lib61850

Language:PythonLicense:Apache-2.0Stargazers:79Issues:0Issues:0

goose-scope

A flask based application to visualise goose data in a chart

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

open_scada_dms

This is an open source project for a basic ems/dms scada system. It contains a HMI with vector graphics taylored towards power-scada, and supports an IEC60870-5-104 based IFS. The backend is powered by mongodb for persistence, influxdb for historic data, and redis for the real-time database

Language:JavaScriptLicense:Apache-2.0Stargazers:49Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:1395Issues:0Issues:0

stenographer

Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com

Language:GoLicense:Apache-2.0Stargazers:1789Issues:0Issues:0

auditd-attack

A Linux Auditd rule set mapped to MITRE's Attack Framework

License:MITStargazers:774Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2732Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1653Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:5049Issues:0Issues:0

crits_services

CRITs Services Collection

Language:PythonStargazers:183Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:878Issues:0Issues:0