Skip to content
View ogowen45's full-sized avatar

Block or report ogowen45

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Greenbone Vulnerability Management Python Library

Python 106 60 Updated Aug 21, 2024

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…

Shell 3,089 480 Updated Aug 23, 2024

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

3,058 519 Updated Apr 16, 2021

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azur…

Python 902 77 Updated Aug 21, 2024

Helpful tools for interacting with a GoPhish phishing instance

Python 42 6 Updated Aug 8, 2024

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 1,878 309 Updated Aug 22, 2024

Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.

Python 788 63 Updated Aug 23, 2024

Automation to assess the state of your M365 tenant against CISA's baselines

Open Policy Agent 1,530 210 Updated Aug 24, 2024

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C++ 9,997 1,550 Updated Aug 23, 2024

CI/CD Security Analyzer

Python 607 32 Updated Aug 14, 2024

The Security Toolkit for LLM Interactions

Python 1,078 130 Updated Aug 23, 2024

⚡ Vigil ⚡ Detect prompt injections, jailbreaks, and other potentially risky Large Language Model (LLM) inputs

Python 289 34 Updated Jan 31, 2024

Open Cyber Threat Intelligence Platform

TypeScript 5,791 866 Updated Aug 23, 2024

Your Everyday Threat Intelligence

Python 1,688 282 Updated Aug 22, 2024

Automated Adversary Emulation Platform

Python 5,460 1,044 Updated Aug 17, 2024

Find, verify, and analyze leaked credentials

Go 15,397 1,609 Updated Aug 23, 2024

Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)

57 9 Updated Jan 10, 2022