weslambert

weslambert

Geek Repo

Company:Security Onion Solutions LLC

Location:Augusta, GA

Home Page:https://infosec.exchange/@weslambert

Twitter:@therealwlambert

Github PK Tool:Github PK Tool

weslambert's starred repositories

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16353Issues:568Issues:175

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6148Issues:322Issues:50

digger

Digger is an open source IaC orchestration tool. Digger allows you to run IaC in your existing CI pipeline ⚡️

Language:GoLicense:Apache-2.0Stargazers:2720Issues:16Issues:389

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2570Issues:50Issues:87

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:1687Issues:119Issues:220

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

GC2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

Language:GoLicense:GPL-3.0Stargazers:487Issues:15Issues:11

LOOBins

Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.

Language:PythonLicense:GPL-3.0Stargazers:391Issues:10Issues:62

ransomware_map

Map tracking ransomware, by OCD World Watch team

substation

Substation is a toolkit for routing, normalizing, and enriching security event and audit logs.

Language:GoLicense:MITStargazers:288Issues:8Issues:20

kunai

Threat-hunting tool for Linux

Language:RustLicense:GPL-3.0Stargazers:279Issues:7Issues:39

Malware

macOS Malware Collection

License:GPL-3.0Stargazers:227Issues:27Issues:0

RITA-J

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:188Issues:18Issues:1

testmynids.org

A website and framework for testing NIDS detection

DocIntel

Open Source Platform for storing, organizing, and searching documents related to cyber threats

Language:JavaScriptLicense:NOASSERTIONStargazers:147Issues:4Issues:98

yara-forge

Automated YARA Rule Standardization and Quality Assurance Tool

Language:PythonLicense:GPL-3.0Stargazers:127Issues:9Issues:6

pCraft

pCraft is a PCAP Crafter, which creates a PCAP from an AMI scenario.

Language:CLicense:MITStargazers:88Issues:15Issues:8

dynmx

Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!

Language:PythonLicense:Apache-2.0Stargazers:81Issues:2Issues:1
Language:C#License:NOASSERTIONStargazers:78Issues:2Issues:0

windows-dll-env-hijacking

Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.

Language:ShellLicense:GPL-3.0Stargazers:56Issues:1Issues:0

sigmaio

simple webapp for converting sigma rules into siem queries using the pySigma library

Language:HTMLLicense:UnlicenseStargazers:47Issues:2Issues:2

Yobi

Yara Based Detection Engine for web browsers

Language:JavaScriptLicense:GPL-3.0Stargazers:46Issues:1Issues:1

detections

Placeholder for my detection repo and misc detection engineering content

Language:Jupyter NotebookStargazers:43Issues:3Issues:0

windows-sandbox-to-elastic

Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.

Language:PowerShellLicense:Apache-2.0Stargazers:42Issues:2Issues:0

strelka-ui

Strelka Web UI for File Submission and Analysis

Language:JavaScriptLicense:NOASSERTIONStargazers:38Issues:9Issues:7
Language:PythonLicense:GPL-3.0Stargazers:14Issues:0Issues:0

fmd

Windows file metadata / forensic tool.

Language:RustLicense:MITStargazers:14Issues:4Issues:8
Language:PythonLicense:LGPL-3.0Stargazers:4Issues:0Issues:0