-
Idaho National Lab
- Idaho Falls, ID
Highlights
Starred repositories
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…
This content is analysis and research of the data sources currently listed in ATT&CK.
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Web app that provides basic navigation and annotation of ATT&CK matrices
Small and highly portable detection tests based on MITRE's ATT&CK.
Scripts and Writeups for the NSA Codebreaker Challenge 2019
Arcade game to show your Command Line Hero skills! The game challenges you to enter as many valid commands as you can in 60 seconds!
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
A modern and intuitive terminal-based text editor
TrueNAS CORE/Enterprise/SCALE Middleware Git Repository
Wiegand data logger, replay device and micro door-controller
A set of Zeek scripts to detect ATT&CK techniques.
🙃 A delightful community-driven (with 2,400+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python…
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Bursting Cloud (K)native Services across clouds using OpenShift and Skupper
Kubernetes Tutorial for https://dn.dev/master
Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more
Suricata IDS/IPS log analytics using the Elastic Stack.
Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these s…
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Actionable analytics designed to combat threats
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
🥫 🎫 Automatic coupon clipper for Safeway's online "Safeway for U" coupons