weslambert

weslambert

Geek Repo

Company:Security Onion Solutions LLC

Location:Augusta, GA

Home Page:https://infosec.exchange/@weslambert

Twitter:@therealwlambert

Github PK Tool:Github PK Tool

weslambert's starred repositories

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16180Issues:569Issues:173

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6057Issues:319Issues:50

digger

Digger is an open source IaC orchestration tool. Digger allows you to run IaC in your existing CI pipeline ⚡️

Language:GoLicense:Apache-2.0Stargazers:2662Issues:17Issues:352

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2544Issues:49Issues:86

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:1666Issues:119Issues:219

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

GC2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

Language:GoLicense:GPL-3.0Stargazers:485Issues:15Issues:11

LOOBins

Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.

Language:PythonLicense:GPL-3.0Stargazers:386Issues:9Issues:61

ransomware_map

Map tracking ransomware, by OCD World Watch team

substation

Substation is a security analytics and data pipeline toolkit for the cloud (AWS) and more.

Language:GoLicense:MITStargazers:275Issues:8Issues:20

kunai

Threat-hunting tool for Linux

Language:RustLicense:GPL-3.0Stargazers:262Issues:7Issues:38

Malware

macOS Malware Collection

License:GPL-3.0Stargazers:218Issues:24Issues:0

RITA-J

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:188Issues:18Issues:1

testmynids.org

A website and framework for testing NIDS detection

DocIntel

Open Source Platform for storing, organizing, and searching documents related to cyber threats

Language:JavaScriptLicense:NOASSERTIONStargazers:145Issues:4Issues:98

yara-forge

Automated YARA Rule Standardization and Quality Assurance Tool

Language:PythonLicense:GPL-3.0Stargazers:122Issues:9Issues:6

pCraft

pCraft is a PCAP Crafter, which creates a PCAP from an AMI scenario.

Language:CLicense:MITStargazers:88Issues:15Issues:8

dynmx

Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!

Language:PythonLicense:Apache-2.0Stargazers:82Issues:2Issues:1
Language:C#License:NOASSERTIONStargazers:79Issues:2Issues:0

windows-dll-env-hijacking

Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.

Language:ShellLicense:GPL-3.0Stargazers:56Issues:1Issues:0

sigmaio

simple webapp for converting sigma rules into siem queries using the pySigma library

Language:HTMLLicense:UnlicenseStargazers:47Issues:2Issues:2

Yobi

Yara Based Detection Engine for web browsers

Language:JavaScriptLicense:GPL-3.0Stargazers:46Issues:1Issues:1

detections

Placeholder for my detection repo and misc detection engineering content

Language:Jupyter NotebookStargazers:43Issues:3Issues:0

windows-sandbox-to-elastic

Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.

Language:PowerShellLicense:Apache-2.0Stargazers:41Issues:2Issues:0

strelka-ui

Strelka Web UI for File Submission and Analysis

Language:JavaScriptLicense:NOASSERTIONStargazers:38Issues:9Issues:7

fmd

Windows file metadata / forensic tool.

Language:RustLicense:MITStargazers:14Issues:4Issues:8
Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0
Language:PythonLicense:LGPL-3.0Stargazers:4Issues:0Issues:0