Pinned Repositories
aws-automated-incident-response-and-forensics
aws-config-rules
[Node, Python, Java] Repository of sample Custom Rules for AWS Config.
threat-composer
A simple threat modeling tool to help humans to reduce time-to-value when threat modeling
aws-config-rules
[Node, Python, Java] Repository of sample Custom Rules for AWS Config.
ble_kevo
Mifeng
prowler
Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 240 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
remove-secrets
for remove secrets workshop
threat-composer
A simple threat modeling tool to help humans to reduce time-to-value when threat modeling
WebGoat.NET
OWASP WebGoat.NET
UrfTheManatee's Repositories
UrfTheManatee/aws-config-rules
[Node, Python, Java] Repository of sample Custom Rules for AWS Config.
UrfTheManatee/ble_kevo
UrfTheManatee/Mifeng
UrfTheManatee/prowler
Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 240 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
UrfTheManatee/remove-secrets
for remove secrets workshop
UrfTheManatee/threat-composer
A simple threat modeling tool to help humans to reduce time-to-value when threat modeling
UrfTheManatee/WebGoat.NET
OWASP WebGoat.NET