Skip to content
View cdreppard's full-sized avatar

Block or report cdreppard

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Rules shared by the community from 100 Days of YARA 2025

YARA 30 7 Updated Jan 24, 2025

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,495 949 Updated Dec 31, 2024

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,437 210 Updated Feb 9, 2025

Bandit is a tool designed to find common security issues in Python code.

Python 6,718 626 Updated Feb 5, 2025

Command line tool designed to set up, start and maintain Clear NDR installation.

Go 11 1 Updated Jan 23, 2025

This repository hosts a persona based privacy threat modeling solution called Models of Applied Privacy or MAP.

27 6 Updated Nov 13, 2024

Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

Python 7,355 1,153 Updated Feb 10, 2025

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 376 62 Updated Feb 4, 2025

GoldenSAML Attack Libraries and Framework

Python 67 9 Updated Jun 5, 2024

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,341 898 Updated Feb 4, 2025

Tool for building Kubernetes attack paths

Go 815 50 Updated Feb 5, 2025

Nuke It From Orbit - remove AV/EDR with physical access

Go 252 16 Updated Dec 8, 2024

Lightweight modern Python library to add security headers (CSP, HSTS, etc.) to Django, Flask, FastAPI, and more. Secure defaults or fully customizable.

Python 921 28 Updated Oct 18, 2024

Save toil in security operations with: Detection & Intelligence Analysis for New Alerts (D.I.A.N.A. )

Python 167 23 Updated Sep 4, 2024

Deployment scripts and a simple reports for CIS benchmarks

PowerShell 21 2 Updated Oct 21, 2024

COMPLETE OSINT CHEAT-SHEET

80 11 Updated Feb 7, 2025

Open source templates you can use to bootstrap your security programs

618 87 Updated Dec 27, 2024

CI/CD Security Analyzer

Python 646 36 Updated Oct 20, 2024

game of active directory

PowerShell 5,919 826 Updated Jan 3, 2025

WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.

HCL 147 15 Updated Jan 27, 2025

This is a RSS feed collection for all the InfoSec Content Creators

31 4 Updated Nov 2, 2023

The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti

Go 3,061 176 Updated Feb 8, 2025

Useful resources for SOC Analyst and SOC Analyst candidates.

663 121 Updated Aug 28, 2023

A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabilities

Python 113 36 Updated Aug 2, 2023

Active C&C Detector

Jupyter Notebook 152 13 Updated Oct 5, 2023

✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The purpose is to create a reference hub for designing effective…

268 23 Updated Feb 5, 2024

Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

Python 5,034 1,189 Updated Feb 5, 2025
Jupyter Notebook 9,466 653 Updated Jul 29, 2024

AI companions with memory: a lightweight stack to create and host your own AI companions

TypeScript 5,795 966 Updated Apr 23, 2024
Next