cybersecurity
Here are 810 public repositories matching this topic...
-
Updated
Feb 24, 2020
-
Updated
Feb 24, 2020 - Python
-
Updated
Feb 23, 2020
Describe the solution you'd like
Documentation that lists the different CLI commands that can be issued via cake.
(can work on this myself; putting this as a reminder)
cake
cake CakeResque.CakeResque
Describe alternatives you've considered
Trial and error.
-
Updated
Feb 22, 2020 - Shell
the work_s32, work_s16,… functions do things in unaccelerated code, but should be using the appropriate VOLK functions instead – this might not be a large issue, since audio rates are by definition low, but it reduces code duplication and has potential for speedup, especially on embedded platforms.
Greetings,
Please provide class diagram of opencti project.
How the backend works? Please described the system work flow.
example ..
- worker will retrieve threat feeds from the sources
- worker will store the ingested feed to database (Grakn)
.. etc.
I am thinkering of converting OpenCTI to .NET platform.
One option is to develop the front-end running in asp.net and connects to O
-
Updated
Feb 24, 2020
The project works with 8 modules < reference source/Module >
- Creating issue to accelerate/track test frame building of each module
- The test folder has a very basic example to start with.
- Feel free to make a pull request for the test cases
Description of problem:
I have never written SCAP content before, and am looking at how to get started. I would like to write SCAP content to test compliance on Photon OS against DISA SRGs. I have been all over the wiki pages, but I am still not sure how to get started. The main page makes it look super easy for writing OVAL and XCCDF files using YAML, but I am not sure where to build those
-
Updated
Feb 21, 2020 - Python
-
Updated
Feb 24, 2020 - Python
I'm submitting a ... (check one with "x")
- ( X ) bug report
- ( ) feature request
- ( ) support request
Current behavior
"String" Variable always seen in Good Quality when timestamped_get is used, returning value, statusCode and Timestamps. Int/Float variables disp
-
Updated
Feb 24, 2020
As requested, I am pointing to a comment you solicited regarding some improvements I would suggest for dawnscanner. The improvements are:
- Document all scans that are performed, grouping them by type of scan and detailing what they scan
- Consider not using a centralized scan directory at the top level of the user home dir
- Document the scan results DB and dir structure
For original com
Hi,
I plan to run WALKOFF in a high-availability setup within a cluster.
Unforunately there is no documentation available.
Is this technically possible? Can you give me some hints in the right direction?
Otherwise I think this would be a great feature ;)
-
Updated
Feb 24, 2020 - Python
-
Updated
Feb 24, 2020
As a user of the ATT&CK Navigator, I want to be able to remove subtechniques features from the view. This should use the existing "navigator features" functionality in the config file and the "create a customized navigator" feature.
See this medium post for more information about subtechniques.
Hi,
when installing a new instance on @CSIRTMalta , it helped us a lot to create a diagram that denotes all the important folders, users and their rights. We'd like to push it to the Installation.md
so that everyone can profit.
(There are multiple typos, like "lb" instead of lib", "intelmqv5" will be "human administrator", "sudders" will be sudoers.)
![image](https://user-images.githubu
Requirements
- Create an Azure Logic Apps playbook for Azure Sentinel that includes the following workflow:
- Triggers on an Azure Sentinel alert.
- Get the incident associated with the alert.
- Create a new snapshot of the Azure VM
- Update the incident with the snapshot location.
- Validate the playbook works as expected per the functional requirement mentioned abov
-
Updated
Feb 23, 2020 - C++
-
Updated
Feb 23, 2020 - Jupyter Notebook
-
Updated
Feb 12, 2020 - Shell
Ideas?
Is your feature request related to a problem? Please describe.
A clear and concise description of what the problem is. Ex. I'm always frustrated when [...]
Describe the solution you'd like
A clear and concise description of what you want to happen.
Describe alternatives you've considered
A clear and concise description of any alternative solutions or features you've considered
-
Updated
Feb 21, 2020 - Zeek
-
Updated
Feb 21, 2020 - Python
-
Updated
Feb 24, 2020 - Java
Improve this page
Add a description, image, and links to the cybersecurity topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the cybersecurity topic, visit your repo's landing page and select "manage topics."
Currently there's possiblity to make "one-liner scan" of system using curl (https://vuls.io/docs/en/usage-server.html). Issue is, that received JSON can't be displayed nicely with application, because application always want's to get the data from vulnerability DB (even there's everything needed in the JSON returned by vul