DinisCruz / Security-Research
Misc resources and documents on my security research
☆21Updated 8 years ago
Alternatives and similar repositories for Security-Research:
Users that are interested in Security-Research are comparing it to the libraries listed below
- A Java library for programmatically calculating OWASP Risk Rating scores☆18Updated 2 years ago
- AppSecPipeline Specification for DevOps automation.☆40Updated 2 years ago
- Content for 'JIRA Risk Project' book published at LeanPub☆57Updated 7 years ago
- Deploy MISP Project software with Vagrant.☆43Updated 4 years ago
- ☆13Updated 8 years ago
- Common Vulnerabilities and Exposures - Portal. Archived and now replaced by vulnerability-lookup.org☆83Updated last month
- Core incident handling plugins for aws_ir cli, incident pony, and more.☆21Updated 6 years ago
- Python module for evaluation of AWS account best practices around incident handling readieness.☆55Updated 4 years ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- The knife of the Admin & Security auditor☆42Updated 5 years ago
- Find potential Indicators of Compromise among similar Linux servers☆29Updated 7 years ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆27Updated last year
- A Terraform module for GRR: the distributed incident forensics and response framework☆51Updated 4 years ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆15Updated 5 years ago
- threat-intelligence.eu website and repository of information about open standards, documents, methodologies and processes in threat intel…☆48Updated 2 years ago
- Materials for the BSides NoVA/Charleston 2018 Bro Workshop☆14Updated last month
- Six Degrees of Domain Admin☆15Updated 7 years ago
- A Slack bot to add security info to messages containing URLs, hashes and IPs☆71Updated 7 months ago
- AWS EC2 and S3 Security Auditing Tool☆41Updated 11 years ago
- A repository for wardley maps related to security topics.☆46Updated 8 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- A tool for testing continuous integration (CI) or continuous delivery (CD) system security☆23Updated 11 years ago
- Legal, procedural and policies document templates for operating an IRT☆64Updated last year
- ☆66Updated 7 years ago
- Ansible Playbook for setting up Datasploit☆14Updated 8 years ago
- Universal Honey Pot☆29Updated 2 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- Things to know when DFIR occurs near a vault deployment.☆43Updated 6 years ago
- **BETA** A simple buildscript for network security monitoring on RHEL/CentOS☆31Updated 8 years ago
- This Risk Rating Calculator is based on OWASP's Risk Rating Methodology☆22Updated 10 months ago