wawa's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

awesome-detection-engineering

A list of useful Detection Engineering-related resources.

License:CC0-1.0Stargazers:0Issues:0Issues:0

bounty-targets

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

curiefense

Curiefense is a unified, open source platform protecting cloud native applications.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:0Issues:0Issues:0

EVTX-to-MITRE-Attack

Set of EVTX samples (>170) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fwknop

Single Packet Authorization > Port Knocking

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

GCPSketchnote

If you are looking to become a Google Cloud Engineer , then you are at the right place. GCPSketchnote is series where I share Google Cloud concepts in quick and easy to learn format.

License:NOASSERTIONStargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

MindMaps

#ThreatHunting #DFIR #Malware #Detection Mind Maps

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Pentesting-Active-Directory-CN

域渗透脑图中文翻译版

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 240 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SecurityBenchmarks

Supplemental information and resources for the Security Benchmark documentation available at https://docs.microsoft.com/azure/security/benchmarks/.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tailscale

The easiest, most secure way to use WireGuard and 2FA.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

Stargazers:0Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wechatbot

为个人微信接入ChatGPT

Language:GoStargazers:0Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0