-
Police Data Accessibility Project
- Washington State
-
03:23
(UTC -08:00) - https://alecakin.com/about/
- in/wakin
SecOps and Compliance
A web application to streamline the development of STIGs from SRGs
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Tool to look for several security related Android application vulnerabilities
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
List of Awesome Asset Discovery Resources
Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels
StackStorm (aka "IFTTT for Ops") is event-driven automation for auto-remediation, incident responses, troubleshooting, deployments, and more for DevOps and SREs. Includes rules engine, workflow, 16…
🛰️ Represent any GraphQL API as an interactive graph
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Web and mobile application security training platform
A collection of android security related resources
A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.
A transparent, highly scalable and cryptographically verifiable data store.
A place to store some examples which use Trillian APIs to build things.
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
syzkaller is an unsupervised coverage-guided kernel fuzzer
Python library to carry out DFIR analysis on the Cloud
A Chrome Extension to help protect against phishing attacks.
A module to find available network ports for testing.
Automation and Scaling of Digital Forensics Tools
Copybara: A tool for transforming and moving code between repositories.
GRR Rapid Response: remote live forensics for incident response