GitHub topics: endpoint-security
google/santa 📦
A binary authorization and monitoring system for macOS
Language: Objective-C++ - Size: 12.1 MB - Last synced at: 1 day ago - Pushed at: 3 months ago - Stars: 4,498 - Forks: 297

ParetoSecurity/pareto-mac
Automatically audit your Mac for basic security hygiene.
Language: Swift - Size: 6.68 MB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 357 - Forks: 22

fleetdm/fleet
Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)
Language: Go - Size: 958 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 4,847 - Forks: 550

Velocidex/velociraptor
Digging Deeper....
Language: Go - Size: 52.1 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 3,204 - Forks: 517

Security-Onion-Solutions/securityonion
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
Language: Shell - Size: 52.2 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 3,637 - Forks: 542

SXPKO/IMAX-Theater-Lookup-API
Node.js API that retrieves data from all IMAX theaters around the world. Has endpoints to also add new theaters or even make edits to existing ones. Made in Express, with a PostgreSQL database backend. Uses Firebase to store and keep track of API Key records. Runs within a Docker Container.
Language: JavaScript - Size: 252 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

0451hthack/IMAX-Theater-Lookup-API
Node.js API that retrieves data from all IMAX theaters around the world. Has endpoints to also add new theaters or even make edits to existing ones. Made in Express, with a PostgreSQL database backend. Uses Firebase to store and keep track of API Key records. Runs within a Docker Container.
Language: JavaScript - Size: 254 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

jmpsec/osctrl
Fast and efficient osquery management
Language: Go - Size: 5.42 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 436 - Forks: 56

zentralopensource/zentral
Zentral is a high-visibility platform for controlling Apple endpoints in enterprises. It brings great observability to IT and makes tracking & reporting compliance much less manual.
Language: Python - Size: 10.9 MB - Last synced at: 6 days ago - Pushed at: 14 days ago - Stars: 784 - Forks: 80

Cursed271/CipherStrike
CipherStrike is a Python ransomware simulation tool that mimics ransomware behavior, encrypting files, exfiltrating data, and communicating with a command-and-control server, allowing security teams to test and strengthen their EDR capabilities.
Language: Python - Size: 630 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

shadawck/awesome-endpoint-detection-and-response
Collection of tool you need to have in your Endpoint Detection and Response arsenal
Size: 10.7 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 89 - Forks: 14

neohiro/ExploitProtection
Windows Exploit Protection Settings (Ultimate)
Language: PowerShell - Size: 710 KB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 63 - Forks: 7

northpolesec/santa
A binary and file access authorization system for macOS.
Language: Objective-C++ - Size: 14.9 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 196 - Forks: 21

HarfangLab/endpoint-sec
Rust Bindings for Endpoint Security
Language: Rust - Size: 303 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 25 - Forks: 6

Asmae-Amahrouk/Sysmon-Wazuh
Implementing a comprehensive and scalable security monitoring solution for Windows endpoint.
Size: 1.23 MB - Last synced at: 12 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0

redcanaryco/mac-monitor
Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.
Language: Swift - Size: 34.7 MB - Last synced at: 12 days ago - Pushed at: 10 months ago - Stars: 1,030 - Forks: 49

mthcht/ThreatHunting-Keywords
Awesome list of keywords and artifacts for Threat Hunting sessions
Language: PowerShell - Size: 171 MB - Last synced at: 11 days ago - Pushed at: about 2 months ago - Stars: 555 - Forks: 60

ntminh2002/My-Phishing-Case-4
The Final Ultimatum
Size: 1.95 KB - Last synced at: 16 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

droe/xnumon
monitor macOS for malicious activity
Language: C - Size: 596 KB - Last synced at: 17 days ago - Pushed at: 3 months ago - Stars: 233 - Forks: 30

DDtKey/protect-endpoints
Authorization extension for popular web-frameworks to protect your endpoints
Language: Rust - Size: 432 KB - Last synced at: 8 days ago - Pushed at: 10 days ago - Stars: 230 - Forks: 18

vastlimits/uberAgent-config
uberAgent configuration: UXM settings & ESA rules + checks
Language: PowerShell - Size: 160 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 2

wecooperate/iMonitorSDK
The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层驱动的开发、维护和兼容性问题,让其可以专注于业务开发
Language: C++ - Size: 58.1 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 346 - Forks: 82

paulveillard/cybersecurity-application-security
An ongoing & curated collection of awesome software practices and remediation, libraries and frameworks,payloads and techniques, best guidelines and technical resources about Application Security
Language: Python - Size: 4.67 MB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 35 - Forks: 12

yarox24/attack_monitor
Endpoint detection & Malware analysis software
Language: Python - Size: 5.79 MB - Last synced at: 29 days ago - Pushed at: over 5 years ago - Stars: 230 - Forks: 58

t0rr3sp3dr0/moones
Lua-Scriptable Endpoint Security for macOS
Language: C - Size: 22.5 KB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Netflix-Skunkworks/stethoscope-app
A desktop application that checks security-related settings and makes recommendations for improvements without requiring central device management or automated reporting.
Language: JavaScript - Size: 52.2 MB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 458 - Forks: 56

ConradSun/NuwaStone
A macOS behavior audit / event monitoring system with scope of file, process and network events (based on Endpoint Security Framework).
Language: Swift - Size: 16.9 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 43 - Forks: 6

maqp/tfc
Tinfoil Chat - Onion-routed, endpoint secure messaging system
Language: Python - Size: 2.96 MB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 1,236 - Forks: 88

wecooperate/iDefender
iDefender(冰盾 - 终端主动防御系统)
Size: 9.48 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 242 - Forks: 32

0xInfection/EPScalate
Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).
Language: Python - Size: 42 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 2

0xN3utr0n/Kanis
Advanced threat detection solution for Linux.
Language: Go - Size: 151 KB - Last synced at: 22 days ago - Pushed at: over 4 years ago - Stars: 36 - Forks: 4

jakani24/cyberhex
a business aimed endpoint protection system
Language: PHP - Size: 650 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 1

Abhinandan-Khurana/go-screenshot-safari
This project provides a straightforward implementation of Selenium (in GoLang) with the Safari browser for capturing screenshots of web pages. It addresses the limitations posed by certain websites that require specific browsers, such as Chrome (version 96.0 or higher), Edge, or Safari, to function properly.
Language: Go - Size: 14.6 KB - Last synced at: about 2 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

irfaardy/app-license-server
Serial number Endpoint Server
Language: PHP - Size: 26.4 KB - Last synced at: 16 days ago - Pushed at: over 4 years ago - Stars: 4 - Forks: 4

tymyrddin/blue-windows
Windows mitigations
Language: Python - Size: 1.15 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

tymyrddin/blue-macos
macOS mitigations
Language: Python - Size: 1.13 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

tymyrddin/blue-linux
GNU/Linux PC mitigations
Language: Python - Size: 5.63 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

luna-negra/guardia
Create Linux Firewall Rule Related to SSH Automatically against BruteForce
Size: 75.5 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

CloudLearningSolution/MicrosoftTechnicalEssentialsWorkshop
Microsoft Technical Essentials Workshop is a technical training program to empower veterans. Supported by LA County WDACS; LAVTTA; Microsoft Learning; LA Mayor; Fast Lane; JVS SoCal; and more.
Language: C# - Size: 56.1 MB - Last synced at: 11 months ago - Pushed at: almost 3 years ago - Stars: 4 - Forks: 41

Tristan-Graff/Wazuh-Homelab
Deploying the open-source SIEM/EDR solution, Wazuh and stress testing the capabilities of the platform.
Size: 4.35 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

DxSper/usb-whitelist-windows
this project monitors and manages USB device connections on a Windows computer.
Language: Python - Size: 97.7 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

minj-ae/tinyXDP
Strict traffic overload control XDP program for endpoint, suitable for getting rid of DDoS packets
Language: C - Size: 17.6 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

0xrajneesh/Microsoft-Defender-EDR-Home-Lab
This home lab for Microsoft Defender for Endpoint allows individuals to gain hands-on experience in deploying, configuring, and managing this powerful security tool in a simulated environment.
Size: 4.88 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

pritunl/pritunl-endpoint
Endpoint security and monitoring
Language: Go - Size: 185 KB - Last synced at: 10 months ago - Pushed at: about 1 year ago - Stars: 9 - Forks: 7

DDtKey/poem-grants 📦
Authorization extension for poem to validate user permissions
Language: Rust - Size: 52.7 KB - Last synced at: 8 months ago - Pushed at: over 1 year ago - Stars: 16 - Forks: 3

njcve/inflate.py
Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.
Language: Python - Size: 3.91 KB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 112 - Forks: 15

DDtKey/rocket-grants 📦
Authorization extension for Rocket
Language: Rust - Size: 82 KB - Last synced at: 12 months ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 1

gabrielcurrie/rapid-hardening
High-level guidance for rapidly hardening an IT environment
Size: 73.2 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 4 - Forks: 1

moizl599/wazuh-jamf-pro-integration
Language: Python - Size: 10.7 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

JakePeralta7/Trellix-ENS-Expert-Rules
In this repository I'm going to write expert rules I've created and researched in order to build better detection/prevention
Size: 16.9 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

gbiagomba/Naughty_Tarbawlz
This project contains a collection of admin and malicious binaries. It is intended to be used for antivirus and EDR acceptance (criteria) testing
Language: DIGITAL Command Language - Size: 909 MB - Last synced at: over 1 year ago - Pushed at: about 5 years ago - Stars: 4 - Forks: 0

13ihsan92/Security-Blue-Team
This repository will describe the details surrounding the SIEM (wazuh) mini project, which will cover all aspects of topology design, deployment, rules, integration, and fine tune.
Size: 1.44 MB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 11 - Forks: 2

opsfolio/core
Enriching osQuery endpoints with ATC extensions
Language: TypeScript - Size: 9.41 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 1

Mouhamed-dridi/Kaspersky
this include the kaspersaky option and mods
Size: 0 Bytes - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

kpingul/tripwire
Tripwire with additional user behavior data
Language: Go - Size: 52.7 KB - Last synced at: 10 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

pahaz/open-node-js-edr
Secure one file easy to understand and install zero-dependent cross-platform Endpoint Detection & Response security tool
Language: JavaScript - Size: 6.84 KB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

anil-yelken/cyber-security-control-validation-platform
Cyber Security Control Validation Platform
Language: Python - Size: 188 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 3

jzlka/blocker
Control of external devices on macOS.
Language: Objective-C++ - Size: 2.29 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

pvz01/deepinstinct-rest-api-wrapper
Open source API Wrapper (Python Bindings) for Deep Instinct REST API + a collection of example scripts consuming it
Language: Python - Size: 196 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

Harvester57/Windows-PolicyRules
Set of PolicyRules used by the PolicyAnalyzer tool. Security-oriented.
Language: PowerShell - Size: 1.74 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

BHCyber/FortiSandbox-Client
A C# software client consumes FortiSandbox API to Triger a scan job for a specific file directly from the endpoint
Language: C# - Size: 6.64 MB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 0

BHCyber/Fidelis-EDR-Scripts
Collection of scripts for Fidelis CyberSecurity EDR
Language: VBScript - Size: 16.6 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

ajaykumarkk/CyberDoc
A python based approach to endpoint security
Language: Python - Size: 3.7 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 2 - Forks: 2

0fflineDocs/Defender-for-Endpoint
Language: PowerShell - Size: 1.75 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

vuoso-l/api-dental-clinic
In this repository you can find the API Rest corresponding to the final project from Backend-1 from the Certified Tech Developer carrer.
Language: Java - Size: 101 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

vuoso-l/finalProject_backend-I
In this repository you can find the API Rest corresponding to the final project from Backend-1 from the Certified Tech Developer carrer
Language: Java - Size: 127 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

randrin/Server-Components
BE for Angular-Components Project
Language: Java - Size: 136 KB - Last synced at: 4 months ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 1

nanny-on/agent
This repository contains Nanny-On agent source codes. Anyone can contribute to write and update the codes. Please join us.
Language: C++ - Size: 11.1 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 14 - Forks: 15

nanny-i/agent
This repository includes source codes for Nanny-I for Linux. We're pleased you to join our project.
Language: C++ - Size: 3.9 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 13 - Forks: 13

acnrayd/Otomasyon_Video_2_Selenium
Selenium - Python ile Web Arayüz Otomasyonu (API ve SOAR olmayan bir ortamda), Örnek Senaryo, Firewall'dan Endpoint'e Otomatik Kural Yazma
Language: Python - Size: 9.88 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0
