Skip to content
View csimpson4's full-sized avatar

Highlights

  • Pro

Block or report csimpson4

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
25 stars written in Shell
Clear filter

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Shell 8,898 1,503 Updated Jan 19, 2024

Collection of steganography tools - helps with CTF challenges

Shell 2,366 313 Updated Nov 27, 2022

Configuration files for the SOF-ELK VM

Shell 1,470 274 Updated Aug 9, 2024

A Suricata based IDS/IPS/NSM distro

Shell 1,436 284 Updated Aug 12, 2024

Hardening Ubuntu. Systemd edition.

Shell 1,361 267 Updated Sep 13, 2024

Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.

Shell 1,137 216 Updated Dec 8, 2022

Script for installing Guacamole on Ubuntu

Shell 976 270 Updated Jun 21, 2024

Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities. Linux kernel at: https://github.com/cirosantilli/linux-kernel-module-cheat Linux教程和备忘单。 最少的例子。 主要是用户级CLI实用程序。 Linu…

Shell 822 151 Updated Apr 16, 2019

Logging Made Easy

Shell 707 117 Updated Nov 1, 2023

The main SamuraiWTF collaborative distro repo.

Shell 456 118 Updated Oct 11, 2023

PORTAL of Pi - RaspberyPi based PORTAL device. Certified UNIX Network Technicians only!

Shell 331 54 Updated Sep 7, 2017

A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and tests…

Shell 261 79 Updated Dec 5, 2023

How to build an efficient pwn development environment in 2020

Shell 256 22 Updated Jan 21, 2021

Evolving directions on building the best Open Source Forensics VM

Shell 160 27 Updated Jul 5, 2018

An ELK environment containing interesting security datasets.

Shell 131 25 Updated May 11, 2020

Isolated, Scalable, & Lightweight Environment for Training

Shell 111 18 Updated Jun 24, 2019

Virtual Machine rc script

Shell 106 25 Updated Jun 2, 2018

This script is used to generate some basic detections of the aws security services

Shell 71 12 Updated Feb 21, 2022

Sketchy Docker file

Shell 40 4 Updated Aug 27, 2014

Custodiet- the Open-Source Managed Security Services Provider Platform

Shell 24 3 Updated Nov 12, 2014

Documentation for ROCK NSM

Shell 24 16 Updated Apr 7, 2021

An attempt at a Packer template to build an HVM Kali AMI that is identical to a Kali install using the official ISO.

Shell 12 7 Updated Aug 31, 2016

Install Script for ApacheGuacamole

Shell 7 5 Updated Jul 27, 2019

Just my notes on the methodolgy i would follow when doing a box or smthing else coz i tend to forget stuff

Shell 7 Updated Oct 27, 2022

netcat-shell helper

Shell 4 Updated Mar 26, 2019