jvlsg / HeadPage
A (purpousely) vulnerable, social-media-like, django web application
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for HeadPage
- Supplemental templates for securing the cloud.☆35Updated this week
- Memory Forensic System on Cloud☆87Updated 11 months ago
- AWS EKS Cluster Forensics☆22Updated 3 years ago
- Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of par…☆252Updated last week
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆145Updated last week
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Public release of Whalehoney Honeypot☆29Updated 2 years ago
- Threat Hunting & Incident Investigation with Osquery☆198Updated 2 years ago
- JPCERT/CC public YARA rules repository☆104Updated 5 months ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆63Updated 9 months ago
- ☆87Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆73Updated 3 weeks ago
- This is a tool that will check your Deep Security for common configuration errors, it generates reports to help to fix these issues.☆15Updated 3 years ago
- Incident Response and Forensic on AWS☆20Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated last week
- ☆17Updated 3 years ago
- ☆40Updated 5 months ago
- ☆190Updated last year
- ☆19Updated 2 years ago
- pocket guide for core detection engineering concepts☆27Updated last year
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆240Updated last year
- ☆32Updated last month
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 8 months ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆136Updated 3 years ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆25Updated last year
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆94Updated 9 months ago
- Crowdstrike response script containing various functions for IR/triage☆12Updated 3 years ago