ilyaglow / dockerfiles
π Dockerfiles for apps I use. Also take a look at https://github.com/security-dockerfiles
β23Updated 4 years ago
Alternatives and similar repositories for dockerfiles:
Users that are interested in dockerfiles are comparing it to the libraries listed below
- β33Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamlsβ27Updated 6 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networksβ65Updated 3 years ago
- Security checks for your researchesβ33Updated 4 years ago
- A few quick recipes for those that do not have much time during the dayβ22Updated 5 months ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about theβ¦β48Updated last year
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threaβ¦β18Updated 5 years ago
- Generic Signature Format for SIEM Systemsβ17Updated last year
- Threat hunting repo for my independent study on threat hunting with OSQueryβ27Updated 7 years ago
- Cybersecurity Incidents Mind Mapsβ33Updated 3 years ago
- Deploy an "illegal" SOC to manage vulnerabilities on your city servers in minutes.β19Updated 2 years ago
- Audit Powershell and search from known keywords in history #Blueteamβ25Updated 5 years ago
- The Fastest way to consume Threat Intelβ25Updated 2 years ago
- pollen - A command-line tool for interacting with TheHiveβ35Updated 5 years ago
- Build Automated Machine Images for MISPβ28Updated last year
- TheHiveIRPlaybook is a collection of TheHive case templates used for Incident Responseβ13Updated 4 years ago
- Automatic detection engineering technical state complianceβ55Updated 9 months ago
- A Django application to help red team operators manage a library of domain namesβ165Updated last year
- An auxiliary spellcheck dictionary that corresponds with the Bishop Fox Cybersecurity Style Guideβ85Updated 2 years ago
- Strafer: A tool to detect potential infections in Elasticsearch instancesβ27Updated 4 years ago
- Hayat is a script for report and analyze Google Cloud Platform resources.β80Updated 5 years ago
- Best practices in threat intelligenceβ46Updated 2 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosureβ38Updated 2 months ago
- SIEM Detection Use Case Library mapped to MITRE ATT&CK tactics and techniquesβ12Updated 6 years ago
- β53Updated 6 years ago
- β28Updated 3 months ago
- Generic Signature Format for SIEM Systemsβ14Updated 3 years ago
- CyCAT.org taxonomiesβ14Updated 3 years ago
- Example Suricata rules implementing some of my detection tacticsβ20Updated 2 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stackβ12Updated 5 years ago