tesorion / TCERT-Tesorion_Vulnerability_Explorer
☆13Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for TCERT-Tesorion_Vulnerability_Explorer
- Workflows for Shuffle☆20Updated 2 years ago
- A Golang library for interacting with the EPSS (Exploit Prediction Scoring System).☆27Updated 8 months ago
- Security Alert Decoration☆26Updated this week
- pocket guide for core detection engineering concepts☆27Updated last year
- Knowledge Report Alert & Normalization Generator☆27Updated 7 months ago
- ☆18Updated this week
- ☆37Updated 2 months ago
- ☆21Updated this week
- OpenIOC rules to facilitate hunting for indicators of compromise☆38Updated 2 years ago
- Tooling to simulate runtime attacks and test default runtime detections from Datadog Cloud Security Management.☆29Updated 3 weeks ago
- Documentation used for Shuffle☆18Updated this week
- Fun tools around the EBS Direct API☆18Updated 3 years ago
- A meta-database collecting resources that compile lists of breaches☆18Updated last week
- A few quick recipes for those that do not have much time during the day☆21Updated last week
- This repository contains generated contextual data utilized by pyattck.☆17Updated 3 months ago
- AWS EKS Cluster Forensics☆22Updated 3 years ago
- A set of AWS resources for testing the Log4Shell vulnerability, deployable with terraform☆12Updated 2 years ago
- defendA Data Lake. A firehose pipeline to athena providing enrichment and normalization for security events☆16Updated last year
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆38Updated 2 years ago
- Modron - Cloud security compliance☆33Updated last year
- Lightweight Python-Based Malware Analysis Pipeline☆29Updated 3 weeks ago
- When good OAuth apps go rogue. Documents observed OAuth application tradecraft☆42Updated 2 weeks ago
- AWS Incident Response Kit (AIRK) - AWS Incident Response☆21Updated 4 years ago
- A python script to acquire multiple aws ec2 instances in a forensically sound-ish way☆37Updated 3 years ago
- ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® v…☆16Updated last week
- Updated incident response generator for training classes☆41Updated 3 years ago
- Tool for obfuscating and deobfuscating data.☆63Updated 7 months ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆31Updated last year
- CSIRT Jump Bag☆27Updated 6 months ago
- Example Suricata rules implementing some of my detection tactics☆20Updated last year