Pinned Repositories
Application-Security
Resources for Application Security including Web, API, Android, iOS and Thick Client
arcolinux-setup
Dotfiles and setup script for my arcolinux env
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
devos
NixOS Template
dim
Dim, a media manager fueled by dark forces.
dots
dotsydots
oxidebpf
A Rust library for managing eBPF programs.
RITA-J
Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.
TheHive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
waynekearns's Repositories
waynekearns/Application-Security
Resources for Application Security including Web, API, Android, iOS and Thick Client
waynekearns/90DaysOfDevOps
This repository is my documenting repository for learning the world of DevOps. I started this journey on the 1st January 2022 and I plan to run to March 31st for a complete 90-day romp on spending an hour a day including weekends to get a foundational knowledge across a lot of different areas that make up DevOps.
waynekearns/aerleon
Multi-platform ACL generation system
waynekearns/Awesome_Incident_Response
Awesome Incident Response
waynekearns/cdc-file-transfer
Tools for synching and streaming files from Windows to Linux
waynekearns/cyber-open-2022
The US Cyber Games 2022 Open CTF was a collaborative effort to test competitors in pwn, crypto, reverse engineering, forensics, and web categories. The challenge authors included experts from academics, industry, and the inaugural US Cyber Games team members.
waynekearns/detection-rules-1
Rules for Elastic Security's detection engine
waynekearns/dotfiles-4
My BSPWM Nord Rice Dotfiles
waynekearns/dots-1
some dot files
waynekearns/effective-shell
Text, samples and website for my 'Effective Shell' series.
waynekearns/erdtree
A multi-threaded file-tree visualizer and disk usage analyzer.
waynekearns/Evasion-Escaper
Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environment or sandbox, and to pass all such checks successfully.
waynekearns/eventgen
Splunk Event Generator: Eventgen
waynekearns/Ghostwriter
The SpecterOps project management and reporting engine
waynekearns/home
My nix configs/dotfiles.
waynekearns/NTDLLReflection
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table
waynekearns/open-hackathon
Open Hackathon Platform
waynekearns/orcus
Orcus is a retro-clone of 4th Edition
waynekearns/osquery-defense-kit
Production-ready detection & response queries for osquery
waynekearns/seacrane
Still point in moving world.
waynekearns/security-response-automation
Take automated actions against threats and vulnerabilities.
waynekearns/Sekiryu
Comprehensive toolkit for Ghidra headless.
waynekearns/Sigma_rules
Random sigma rules to share with the community
waynekearns/signature-base
YARA signature and IOC database for my scanners and tools
waynekearns/skypilot
SkyPilot is a framework for easily running machine learning workloads on any cloud through a unified interface.
waynekearns/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
waynekearns/Starlink-FI
waynekearns/TamperingSyscalls
waynekearns/thunderstorm-collector
THOR Thunderstorm Collectors
waynekearns/trilby
👒 Trilby creates an innovative, free, and open source platform for hardware, clouds, and containers that enables software developers and community members to build tailored solutions for their users.