DinisCruz / Security-Research
Misc resources and documents on my security research
☆20Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Security-Research
- AppSecPipeline Specification for DevOps automation.☆38Updated last year
- Portcullis Computer Security Co-ordinated Disclosure Toolkit☆24Updated 4 years ago
- OWASP Threat Dragon with Gitlab Integration☆24Updated 7 years ago
- A repository for wardley maps related to security topics.☆47Updated 7 years ago
- threat-intelligence.eu website and repository of information about open standards, documents, methodologies and processes in threat intel…☆48Updated 2 years ago
- TITO is a light framework for operationalizing threat intelligence that is platform and data agnostic.☆20Updated 4 years ago
- Things to know when DFIR occurs near a vault deployment.☆43Updated 6 years ago
- A Java library for programmatically calculating OWASP Risk Rating scores☆18Updated last year
- Updated incident response generator for training classes☆41Updated 3 years ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆14Updated 5 years ago
- Repo to hold the markdown-ified metadata on AppSec tools that are automation-friendly☆12Updated 8 years ago
- Push-button Security Operations Center using Kubernetes☆12Updated 8 years ago
- Exfiltrate files via DNS☆96Updated 11 years ago
- Python module for evaluation of AWS account best practices around incident handling readieness.☆55Updated 4 years ago
- Legal, procedural and policies document templates for operating MISP and information sharing communities☆37Updated last year
- ☆57Updated 4 years ago
- Threat Modeling Manifesto☆27Updated 4 months ago
- Proof of Concept Zappa Based AWS Persistence and Attack Platform☆37Updated 4 years ago
- Deploy MISP Project software with Vagrant.☆42Updated 4 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated last year
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- Content for 'JIRA Risk Project' book published at LeanPub☆56Updated 6 years ago
- Open Threat Modeling Template☆48Updated 4 months ago
- A curated threat modeling library collection☆21Updated 11 months ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆26Updated last year
- A place to gather and organize information about using threat modeling frameworks to deal with social conflict in online systems☆56Updated 10 months ago
- Universal Honey Pot☆31Updated 2 years ago
- Materials for the BSides NoVA/Charleston 2018 Bro Workshop☆14Updated last year