- New York
🔐 security
A curated list of awesome YARA rules, tools, and people.
This solution supports a bidirectional integration between Security Hub and JIRA. Issues can be either created automatically or manually by using custom actions.
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.
DNS covert channel implant for Red Teams.
Open Source, Google Zanzibar-inspired database for scalably storing and querying fine-grained authorization data
This repo contains example of raw event examples and possible translations to the OCSF schema.
Command-line tool to format and syntax highlight Suricata rules
idstools: Snort and Suricata Rule and Event Utilities in Python (Including a Rule Update Tool)
This repository contains the source code of the Verifiable Controls Evidence Store solution
Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)
Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS
Example policies demonstrating how to implement a data perimeter on AWS.
Account Assessment for AWS Organizations programmatically scans all AWS accounts in an AWS Organization for identity-based and resource-based policies with Organization-based conditions.
Automated Security Response on AWS is an add-on solution that works with AWS Security Hub to provide a ready-to-deploy architecture and a library of automated playbooks. The solution makes it easie…
Bandit is a tool designed to find common security issues in Python code.
👤 Identity and Access Management knowledge for cloud platforms
IAMbic is Version-Control for IAM. It centralizes and simplifies cloud access and permissions. It maintains an eventually consistent, human-readable, bi-directional representation of IAM in Git.
A tool for quickly evaluating IAM permissions in AWS.
A command line tool that validates AWS IAM Policies in a Terraform template against AWS IAM best practices
Vault plugin WIF setup examples