chris-watkins's Stars
toniblyx/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Yelp/elastalert
Easy & Flexible Alerting With ElasticSearch
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
RhinoSecurityLabs/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
open-policy-agent/gatekeeper
🐊 Gatekeeper - Policy Controller for Kubernetes
awsdocs/aws-lambda-developer-guide
Supplementary resources for the AWS Lambda Developer Guide
rabobank-cdc/DeTTECT
Detect Tactics, Techniques & Combat Threats
usnistgov/macos_security
macOS Security Compliance Project
awslabs/aws-config-rules
[Node, Python, Java] Repository of sample Custom Rules for AWS Config.
splunk/security_content
Splunk Security Content
Accenture/jenkins-attack-framework
dowjones/hammer
Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS)
amrandazz/attack-guardduty-navigator
A MITRE ATT&CK Navigator export for AWS GuardDuty Findings
matthewdfuller/aws-guides
AWS docs, guides, and other tools
rallyhealth/conftest-policy-packs
Rego policies for enterprise-scale Compliance-as-Code with OPA Conftest.
blackbotsecurity/AWS-Attack
AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, Pacu.
jordanpotti/guardduty-opsec
Opsec considerations for each AWS GuardDuty finding type.
Securosis/LambdaExamples
rallyhealth/goose
CLI interface for Jenkins
rallyhealth/kupo
A bot to assist people in not using non-inclusive language in Slack.
harwinds/logsec-blog-code
Code snippets used across blog posts
chris-watkins/amazon-guardduty-hands-on
This repo can be used to quickly get hands on experience with Amazon GuardDuty by guiding you through enabling the detector, generating a variety of findings, and remediating those findings with Lambda functions.
chris-watkins/attack-guardduty-navigator
A MITRE ATT&CK Navigator export for AWS GuardDuty Findings
chris-watkins/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
chris-watkins/aws-config-rules
[Node, Python, Java] Repository of sample Custom Rules for AWS Config.