cookpad / deepalertLinks
Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert
☆50Updated 2 years ago
Alternatives and similar repositories for deepalert
Users that are interested in deepalert are comparing it to the libraries listed below
Sorting:
- Hands-on Exercises for "Dangerous attack paths: Modern Development Environment Security - Devices and CI/CD pipelines"☆45Updated 2 years ago
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆72Updated 2 years ago
- OpenCSPM Community Controls☆14Updated 4 years ago
- Kenna Security API and Scripting Toolkit☆34Updated 3 weeks ago
- Core A2P2V functionality (command line based)☆68Updated last year
- Automatically update IoC for lucky visitor scam☆26Updated 4 months ago
- Simple SOAR (Security Orchestration, Automation and Response) framework integrated with OPA/Rego☆24Updated last month
- R-CSIRT Linux Triage tool☆39Updated 7 years ago
- IAM-Deescalate helps mitigate privilege escalation risk in AWS identity and access management (IAM)☆98Updated 2 years ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆65Updated last year
- Decentralized Cyber Threat Intelligence Kaizen Framework☆26Updated 3 years ago
- Build a local copy of Known Exploited Vulnerabilities Catalog by CISA. Server mode for easy querying.☆22Updated 3 weeks ago
- ☆47Updated 2 weeks ago
- An implementation of infrastructure-as-code scanning using dynamic tooling.☆56Updated 3 years ago
- Simulates a compromise in a cloud and container environment☆32Updated 8 months ago
- ☆47Updated 5 months ago
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆73Updated 2 years ago
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆89Updated 2 years ago
- Serverless honeytoken 🕵🏻♂️☆80Updated 2 years ago
- Utility for downloading and mounting EBS snapshots using the EBS Direct API's☆86Updated 5 months ago
- Scan your account for the use of untrusted AMIs☆28Updated last week
- AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, …☆45Updated 4 years ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆29Updated 2 years ago
- Fun tools around the EBS Direct API☆19Updated 4 years ago
- GCP cloud security CTF☆47Updated 2 months ago
- Memory Forensic System on Cloud☆91Updated last year
- ☆43Updated 2 years ago
- A Go implementation and parser for Sigma rules.☆90Updated 3 months ago
- ☆45Updated 9 months ago
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆52Updated 2 months ago