Skip to content
View j91321's full-sized avatar
Block or Report

Block or report j91321

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. rext rext Public

    Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

    Python 347 121

  2. MISP2memcached MISP2memcached Public

    Load MISP events into memcached for log enrichment using logstash

    Python 13 4

  3. ansible-role-auditbeat ansible-role-auditbeat Public

    Ansible role to install auditbeat for security monitoring. (Ruleset included)

    Jinja 15 6

  4. ansible-role-winlogbeat ansible-role-winlogbeat Public

    Ansible role to install winlogbeat for security monitoring.

    Jinja 2 2

  5. ansible-role-sysmon ansible-role-sysmon Public

    Ansible role for installing Sysmon with popular config files included.

    Jinja 22 3

  6. ansible-role-atomic-red-team ansible-role-atomic-red-team Public

    Install Atomic Red Team framework on Windows