Skip to content
#

cybersecurity

Here are 810 public repositories matching this topic...

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

  • Updated Feb 24, 2020
  • Python
gnuradio
NetEyes
NetEyes commented Jan 21, 2020

Greetings,
Please provide class diagram of opencti project.
How the backend works? Please described the system work flow.

example ..

  1. worker will retrieve threat feeds from the sources
  2. worker will store the ingested feed to database (Grakn)
    .. etc.

I am thinkering of converting OpenCTI to .NET platform.
One option is to develop the front-end running in asp.net and connects to O

kclinden
kclinden commented Apr 11, 2019

Description of problem:

I have never written SCAP content before, and am looking at how to get started. I would like to write SCAP content to test compliance on Photon OS against DISA SRGs. I have been all over the wiki pages, but I am still not sure how to get started. The main page makes it look super easy for writing OVAL and XCCDF files using YAML, but I am not sure where to build those

grempe
grempe commented Nov 4, 2016

As requested, I am pointing to a comment you solicited regarding some improvements I would suggest for dawnscanner. The improvements are:

  • Document all scans that are performed, grouping them by type of scan and detailing what they scan
  • Consider not using a centralized scan directory at the top level of the user home dir
  • Document the scan results DB and dir structure

For original com

preetikr
preetikr commented Feb 20, 2020

Requirements

  • Create an Azure Logic Apps playbook for Azure Sentinel that includes the following workflow:
    • Triggers on an Azure Sentinel alert.
    • Get the incident associated with the alert.
    • Create a new snapshot of the Azure VM
    • Update the incident with the snapshot location.
  • Validate the playbook works as expected per the functional requirement mentioned abov
Lockdoor-Framework
SofianeHamlaoui
SofianeHamlaoui commented Feb 14, 2020

Is your feature request related to a problem? Please describe.
A clear and concise description of what the problem is. Ex. I'm always frustrated when [...]

Describe the solution you'd like
A clear and concise description of what you want to happen.

Describe alternatives you've considered
A clear and concise description of any alternative solutions or features you've considered

Improve this page

Add a description, image, and links to the cybersecurity topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cybersecurity topic, visit your repo's landing page and select "manage topics."

Learn more

You can’t perform that action at this time.