Lists (4)
Sort Name ascending (A-Z)
ATTACKS SIMULATIONS
Projetos que simulam ataques nas empresas para corrigir falhas e calibrar ativos de segurança.DEVOPS
Cursos e ferramentas para DEVOPS🔮 Future ideas
SOC- ANALYST
Ferramentas que podem auxiliar as habilidades de um SOC AnalistaStars
olysec / devops
Forked from jonathanbaraldi/devopsRepositório usado no curso da Udemy - DevOps Ninja
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
olysec / attack_range
Forked from splunk/attack_rangeA tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
olysec / cybersec-path
Forked from isaqueprofeta/cybersec-pathPath "Zero to Hero" "No Bull$h1t" em Segurança Cibernética
olysec / python-scraping
Forked from REMitchell/python-scrapingCode samples from the book Web Scraping with Python http://shop.oreilly.com/product/0636920034391.do
olysec / PurpleSharp
Forked from mvelazc0/PurpleSharpPurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
olysec / VECTR
Forked from SecurityRiskAdvisors/VECTRVECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
olysec / sysmon-config
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
olysec / gvm-vagrant
Forked from isaqueprofeta/gvm-vagrantGVM/Openvas vulnerability scanner in Alpine with Vagrant
olysec / security_content
Forked from splunk/security_contentSplunk Security Content
olysec / Octopus
Forked from skateforever/OctopusOctopus Hacking Tool Kit
olysec / sliver
Forked from BishopFox/sliverAdversary Emulation Framework
olysec / atomic-red-team
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
olysec / ossim
Forked from ossimlabs/ossimCore OSSIM (Open Source Software Image Map) package including C++ code for OSSIM library, command-line applications, tests, and build system
olysec / sigma
Forked from SigmaHQ/sigmaGeneric Signature Format for SIEM Systems
olysec / skeleton
Forked from mitre/skeletonA CALDERA Plugin Template
Microfocus ArcSight FlexConnector for Microsoft Sysmon tool
olysec / attack-arsenal
Forked from mitre-attack/attack-arsenalA collection of red team and adversary emulation resources developed and released by MITRE.
Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
olysec / dnsrecon
Forked from darkoperator/dnsreconDNS Enumeration Script
olysec / cti
Forked from mitre/ctiCyber Threat Intelligence Repository expressed in STIX 2.0