wawa's repositories

ADModule

Microsoft signed ActiveDirectory PowerShell module

Language:PowerShellStargazers:0Issues:0Issues:0

AgentSmith-HIDS

Low performance loss and by LKM technology HIDS tool.from Dianrong InfoSEC team.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

ATTACKdatamap

A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:0Issues:0Issues:0

FIR

Fast Incident Response

License:GPL-3.0Stargazers:0Issues:0Issues:0

go-audit

go-audit is an alternative to the auditd daemon that ships with many distros

Language:GoLicense:MITStargazers:0Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

Stargazers:0Issues:0Issues:0

JustAssembly

Assembly Diff and Analysis Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

ModSecurity-envoy

ModSecurity V3 Envoy Filter

License:MITStargazers:0Issues:0Issues:0

MozDef

MozDef: Mozilla Enterprise Defense Platform

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

nebula

"星云"业务风控系统,主工程

Language:LuaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

networkx

Official NetworkX source code repository.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

parser

TiDB SQL Parser

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

ReScue

An automated tool for the detection of regexes' slow-matching vulnerabilities.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecurityWorker

The best javascript code protection solution ever.

Language:HTMLStargazers:0Issues:0Issues:0

soar

SQL Optimizer And Rewriter

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules

Stargazers:0Issues:0Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

License:MITStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:0Issues:0Issues:0

uflo

UFLO是一款基于Spring的纯Java流程引擎,支持并行、动态并行、串行、会签等各种流转方式。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

urule

URULE是一款基于RETE算法的纯Java规则引擎,提供规则集、决策表、决策树、评分卡,规则流等各种规则表现工具及基于网页的可视化设计器,可快速开发出各种复杂业务规则。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vault

A tool for secrets management, encryption as a service, and privileged access management

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

wirefilter

An execution engine for Wireshark-like filters

Language:RustLicense:MITStargazers:0Issues:0Issues:0

xnumon

monitor macOS for malicious activity

Language:CLicense:OSL-3.0Stargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0