andrewbeard / broworkshopLinks
Materials for the BSides NoVA/Charleston 2018 Bro Workshop
☆14Updated last month
Alternatives and similar repositories for broworkshop
Users that are interested in broworkshop are comparing it to the libraries listed below
Sorting:
- Threat hunting repo for my independent study on threat hunting with OSQuery☆27Updated 7 years ago
- Python module for evaluation of AWS account best practices around incident handling readieness.☆55Updated 5 years ago
- first commit☆20Updated last year
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 8 years ago
- Web based analysis platform for use with the AWS_IR command line tool.☆17Updated 8 years ago
- Basic Anomaly IDS capabilities with Python and Bro☆105Updated 7 years ago
- Proof of Concept Zappa Based AWS Persistence and Attack Platform☆39Updated 5 years ago
- ☆20Updated 5 years ago
- Things to know when DFIR occurs near a vault deployment.☆43Updated 7 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆54Updated 7 months ago
- A simple Docker container that serves the MITRE ATT&CK Navigator web app☆27Updated 2 years ago
- A packer utility to create and capture DFIR Image for use AWS & Azure☆15Updated 5 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆38Updated 9 months ago
- Finding Valuable Needles in Global Source Code Haystacks with Automation☆17Updated 4 years ago
- Universal Honey Pot☆29Updated 2 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- Find potential Indicators of Compromise among similar Linux servers☆29Updated 7 years ago
- Scoring Engine for CTF competitions☆48Updated 2 years ago
- Bringing DevOps to Forensics☆34Updated 10 years ago
- Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.☆94Updated last year
- An extensible honeypot framework☆93Updated 2 years ago
- ☆30Updated 6 years ago
- Exfiltrate files via DNS☆96Updated 11 years ago
- Tools for AWS forensics☆63Updated 9 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- ☆67Updated 7 years ago
- ☆34Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Finds sensitive stuff in your git repository by specifying terms to look for☆31Updated 7 years ago