Skip to content
Change the repository type filter

All

    Repositories list

    • vapi

      Public
      vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
      HTML
      GNU General Public License v3.0
      313000Updated Jul 20, 2023Jul 20, 2023
    • maltrail

      Public
      Malicious traffic detection system
      Python
      MIT License
      1.1k100Updated May 4, 2023May 4, 2023
    • Cloud-native SIEM for intelligent security analytics for your entire enterprise.
      Jupyter Notebook
      MIT License
      3.1k000Updated Apr 14, 2023Apr 14, 2023
    • Built-in Panther detection rules and policies
      Python
      GNU Affero General Public License v3.0
      180000Updated Apr 13, 2023Apr 13, 2023
    • Rules for Elastic Security's detection engine
      Python
      Other
      518000Updated Apr 13, 2023Apr 13, 2023
    • This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
      PowerShell
      330000Updated Apr 5, 2023Apr 5, 2023
    • This is a collection of threat detection rules / rules engines that I have come across.
      20000Updated Mar 12, 2023Mar 12, 2023
    • Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
      MIT License
      96000Updated Jan 29, 2023Jan 29, 2023
    • flightsim

      Public
      A utility to safely generate malicious network traffic patterns and evaluate controls.
      Go
      Other
      137000Updated Jan 20, 2023Jan 20, 2023
    • Rules for Elastic Security's detection engine
      Python
      Other
      518000Updated Jan 17, 2023Jan 17, 2023
    • Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
      246000Updated Jan 16, 2023Jan 16, 2023
    • A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday
      PowerShell
      MIT License
      88000Updated Jan 11, 2023Jan 11, 2023
    • SIEM

      Public
      SIEM Tactics, Techiques, and Procedures
      GNU General Public License v3.0
      104000Updated Dec 12, 2022Dec 12, 2022
    • sleuthkit

      Public
      The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
      C
      616000Updated Nov 23, 2022Nov 23, 2022
    • A curated list of resources for learning about application security
      PHP
      MIT License
      743000Updated Nov 1, 2021Nov 1, 2021
    • evilginx2

      Public
      Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
      Go
      GNU General Public License v3.0
      2.1k000Updated Oct 19, 2021Oct 19, 2021
    • A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
      213200Updated Oct 10, 2021Oct 10, 2021
    • These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and the executives/business owners.
      9000Updated Sep 21, 2021Sep 21, 2021
    • Tools & Interesting Things for RedTeam Ops
      Python
      MIT License
      363100Updated Jul 27, 2021Jul 27, 2021
    • This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.
      Creative Commons Zero v1.0 Universal
      10000Updated Jun 27, 2021Jun 27, 2021
    • rengine

      Public
      reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.
      Python
      GNU General Public License v3.0
      1.2k000Updated Jun 11, 2021Jun 11, 2021
    • An open source, online threat modelling tool from OWASP
      JavaScript
      Apache License 2.0
      263100Updated May 6, 2021May 6, 2021
    • hblock

      Public
      Improve your security and privacy by blocking ads, tracking and malware domains.
      Shell
      MIT License
      105000Updated May 3, 2021May 3, 2021
    • SniperPhish - The Web-Email Spear Phishing Toolkit
      PHP
      MIT License
      116000Updated May 1, 2021May 1, 2021
    • Linux enumeration tool for pentesting and CTFs with verbosity levels
      Shell
      GNU General Public License v3.0
      578100Updated Apr 28, 2021Apr 28, 2021
    • cvelist

      Public
      Pilot program for CVE submission through GitHub
      741000Updated Apr 13, 2021Apr 13, 2021
    • An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
      Jupyter Notebook
      MIT License
      259000Updated Apr 8, 2021Apr 8, 2021
    • PCredz

      Public
      This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
      Python
      407000Updated Apr 5, 2021Apr 5, 2021
    • A list of resources for those interested in getting started in bug bounties
      1.9k000Updated Apr 1, 2021Apr 1, 2021