Pinned Repositories
Administracao-Sistemas-Operacionais-Linux
Administração de Sistemas Operacionais Linux
ampernetacle
ArcSight-Sysmon-FlexConnector
Microfocus ArcSight FlexConnector for Microsoft Sysmon tool
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
attack-arsenal
A collection of red team and adversary emulation resources developed and released by MITRE.
attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
car
Cyber Analytics Repository
complete-guide-to-elasticsearch
Contains all of the queries used within the Complete Guide to Elasticsearch course.
cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
cybersec-path
Path "Zero to Hero" "No Bull$h1t" em Segurança Cibernética
olysec's Repositories
olysec/ampernetacle
olysec/ArcSight-Sysmon-FlexConnector
Microfocus ArcSight FlexConnector for Microsoft Sysmon tool
olysec/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
olysec/attack-arsenal
A collection of red team and adversary emulation resources developed and released by MITRE.
olysec/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
olysec/car
Cyber Analytics Repository
olysec/cybersec-path
Path "Zero to Hero" "No Bull$h1t" em Segurança Cibernética
olysec/devops
Repositório usado no curso da Udemy - DevOps Ninja
olysec/gvm-vagrant
GVM/Openvas vulnerability scanner in Alpine with Vagrant
olysec/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
olysec/Octopus
Octopus Hacking Tool Kit
olysec/ossim
Core OSSIM (Open Source Software Image Map) package including C++ code for OSSIM library, command-line applications, tests, and build system
olysec/Projetos-Interessantes
Repositórios para estudo
olysec/PurpleSharp
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
olysec/python-scraping
Code samples from the book Web Scraping with Python http://shop.oreilly.com/product/0636920034391.do
olysec/security-onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
olysec/security_content
Splunk Security Content
olysec/securityonion
Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management
olysec/sigma
Generic Signature Format for SIEM Systems
olysec/skeleton
A CALDERA Plugin Template
olysec/sliver
Adversary Emulation Framework
olysec/sysmon-config
Sysmon configuration file template with default high-quality event tracing
olysec/ThreatHunter-Playbook
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
olysec/training
A CALDERA plugin
olysec/VECTR
VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
olysec/curso-python
olysec/developer-roadmap
Roadmap to becoming a web developer in 2021
olysec/IPED
IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.
olysec/phpmysql
Exemplos do livro "Desenvolvimento web com PHP e MySQL" da @casadocodigo
olysec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.