Pinned Repositories
waflyctl
Fastly WAF CLI
ansible-splunk-simple
Simple deployment of Splunk using Ansible, static host lists.
blackcert
Blackcert monitors Certificate Transparency Logs for a keyword. Blackcert collects any certificate changes for this keyword and also checks if any domain changes with that keyword look like a phishing domain.
git-wild-hunt
A tool to hunt for credentials in github wild AKA git*hunt
splunk-ansible-advance
Advance Ansible configuration to deploy Splunk. Implements dynamic inventory under the AWS platform.
Splunk-Mitigation-Framework
Framework that sits on top of Splunk Enterprise Security to do auto-mitigation
zoidbergstrike
A "hooray I am useful" Cobalt Strike Team Server scanner
LOLDrivers
Living Off The Land Drivers
attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
security_content
Splunk Security Content
josehelps's Repositories
josehelps/git-wild-hunt
A tool to hunt for credentials in github wild AKA git*hunt
josehelps/zoidbergstrike
A "hooray I am useful" Cobalt Strike Team Server scanner
josehelps/cert-change-watcher
Alert when a issuer, or domain changes for a signed certificate
josehelps/blackcert
Blackcert monitors Certificate Transparency Logs for a keyword. Blackcert collects any certificate changes for this keyword and also checks if any domain changes with that keyword look like a phishing domain.
josehelps/klapp-example
Research on cloud base high interaction honeypot
josehelps/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz
POC FortiOS SSL-VPN buffer overflow vulnerability
josehelps/github-traffic-collector
collects github traffic stats for repos and sends it to splunk as well as writes it to disk
josehelps/OffensiveLua
Offensive Lua.
josehelps/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
josehelps/encom-globe
🌎 WebGL globe based on the boardroom scene from Tron: Legacy
josehelps/falco
Cloud Native Runtime Security
josehelps/red_team_tool_countermeasures
josehelps/torturing_k8s_dataset
presented on Splunk .conf 2020 SEC1348C
josehelps/urlscan
josehelps/car
Cyber Analytics Repository
josehelps/compose
A Hugo theme for documentation sites. It's inspired by https://forestry.io/docs/welcome/
josehelps/eqllib
josehelps/fastly_splunk
Fastly Splunk App
josehelps/github-search
Tools to perform basic search on GitHub.
josehelps/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
josehelps/liche
Fast Link Checker for Markdown and HTML in Go
josehelps/log4shell_bits
a few bits on log4shell
josehelps/metasploit-modules
git-wild-hunt_metasploit-module
josehelps/MISP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
josehelps/security_content
Splunk Security Content
josehelps/security_content_docs
Contains research.splunk.com site code
josehelps/splunk-cloud-sdk-go
The Splunk Cloud SDK for Go, contains libraries for building apps for the Splunk Cloud Services Platform.
josehelps/the-algorithm
Source code for Twitter's Recommendation Algorithm
josehelps/TokenTactics
Azure JWT Token Manipulation Toolset
josehelps/zphisher
Automated Phishing Tool