ilyaglow / dockerfiles
π Dockerfiles for apps I use. Also take a look at https://github.com/security-dockerfiles
β22Updated 3 years ago
Related projects β
Alternatives and complementary repositories for dockerfiles
- β33Updated 3 years ago
- Strafer: A tool to detect potential infections in Elasticsearch instancesβ27Updated 3 years ago
- The Fastest way to consume Threat Intelβ25Updated 2 years ago
- Useful commands for infosecβ28Updated last year
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threaβ¦β18Updated 4 years ago
- β53Updated 5 years ago
- A few quick recipes for those that do not have much time during the dayβ21Updated 3 weeks ago
- Python parser for Red Canary's Atomic Red Team Yamlsβ27Updated 5 years ago
- Cybersecurity Incidents Mind Mapsβ32Updated 3 years ago
- pollen - A command-line tool for interacting with TheHiveβ34Updated 5 years ago
- A YARA Rule Performance Measurement Toolβ58Updated 8 months ago
- Audit Powershell and search from known keywords in history #Blueteamβ25Updated 4 years ago
- Bluehat 2018 Graphs for Security Workshopβ42Updated 6 years ago
- Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on anyβ¦β60Updated 6 years ago
- A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about theβ¦β47Updated 11 months ago
- A CALDERA plugin for ATT&CK Evaluations Round 1β33Updated last year
- Threat hunting repo for my independent study on threat hunting with OSQueryβ28Updated 6 years ago
- Collect autorun records from running systemβ59Updated 2 years ago
- Exports MISP events to STIX and ingest into McAfee ESMβ15Updated 4 years ago
- Threat Mapping Catalogueβ17Updated 3 years ago
- CyCAT.org taxonomiesβ14Updated 3 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).β10Updated 3 years ago
- Automatic detection engineering technical state complianceβ50Updated 4 months ago
- A CLI tool for querying passive DNS servicesβ41Updated 11 months ago
- Notebooks created to attack and secure Active Directory environmentsβ27Updated 5 years ago
- Best practices in threat intelligenceβ46Updated 2 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)β96Updated 5 months ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stackβ15Updated 3 years ago