Skip to content
View ru37z's full-sized avatar

Block or report ru37z

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Automated Adversary Emulation Platform

Python 5,501 1,053 Updated Sep 5, 2024

A Caldera plugin for the emulation of complete, realistic cyberattack chains.

Python 11 Updated Sep 13, 2024

Cloud Native Runtime Security

C++ 7,237 893 Updated Sep 13, 2024

IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.

Python 64 27 Updated Mar 18, 2021

A comprehensive survey of datasets for research in host-based and/or network-based intrusion detection, with a focus on enterprise networks

HTML 29 4 Updated Aug 7, 2024

Industrial datasets - datasets for evaluating industrial intrusion detection systems on IPAL.

Python 32 6 Updated Mar 7, 2024

Intrusion Detection Evaluation - A framework to evalute (Industrial) Intrusion Detection Systems.

Python 2 4 Updated Feb 27, 2024

Scripts to generate and analyze the AIT alert data set (AIT-ADS)

Python 15 1 Updated Mar 25, 2024

GHOSTS is a realistic user simulation framework for cyber simulation, training, and exercise

C# 451 64 Updated Sep 4, 2024

An Adaptive Misuse Detection System

Python 27 4 Updated Sep 6, 2024

Tool for quickly checking the validity and completeness of a Sigma rule mapping

Python 1 Updated May 11, 2023

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,499 142 Updated Aug 26, 2024

Streamlit β€” A faster way to build and share data apps.

Python 34,525 2,993 Updated Sep 13, 2024

Cyber Threat Intelligence Repository expressed in STIX 2.0

1,715 411 Updated May 2, 2024

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

996 180 Updated Sep 4, 2024

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

C 830 108 Updated Jan 20, 2022

Look into EDR events from network

Go 23 1 Updated Apr 12, 2024

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,713 245 Updated Aug 24, 2024

Documentation and scripts to properly enable Windows event logs.

Batchfile 530 49 Updated Sep 20, 2023

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,597 980 Updated Jul 6, 2024

Small enough to carry on your back (Backpack) πŸŽ’πŸ’»

PowerShell 32 5 Updated Jun 3, 2023

A Self-Contained Open-Source Cyberattack Experimentation Testbed

Python 35 7 Updated Sep 13, 2024

A plugin for the SOCBED framework enabling the execution of the APT29 threat actor

Python 2 Updated Mar 8, 2023

log data pre processing, generation and shipping in python

Python 27 7 Updated Sep 13, 2024

πŸ“Š Open source visualization dashboards for OpenSearch.

TypeScript 1,648 857 Updated Sep 13, 2024

πŸ”Ž Open source distributed and RESTful search engine.

Java 9,463 1,738 Updated Sep 13, 2024

Encyclopedia for Executables

PowerShell 409 44 Updated Nov 9, 2021

Main Sigma Rule Repository

Python 8,098 2,151 Updated Sep 13, 2024