Skip to content
View vector-sec's full-sized avatar

Block or report vector-sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AI powered Kubernetes Assistant

Go 7,122 654 Updated Dec 18, 2025

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

4,438 724 Updated Jul 15, 2024

An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and security implications

Python 172 15 Updated Nov 30, 2025

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

10,008 2,317 Updated Sep 29, 2025

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

1,397 105 Updated Jun 24, 2025

AWS Attack Path Management Tool - Walking on the Moon

Go 259 10 Updated Dec 5, 2024

All-in-one auditing toolkit for identifying common security issues in managed Kubernetes environments. Currently supports Amazon EKS.

Go 368 25 Updated Aug 1, 2025

Retired TrustedSec Capabilities

Python 248 14 Updated Nov 25, 2024

CloudGrappler is a purpose-built tool designed for effortless querying of high-fidelity and single-event detections related to well-known threat actors in popular cloud environments such as AWS and…

Python 265 27 Updated Nov 21, 2025

Released at Black Hat Asia on April 18, 2024, Cloud Console Cartographer is a framework for condensing groupings of cloud events (e.g. CloudTrail logs) and mapping them to the original user input a…

PowerShell 174 10 Updated May 16, 2024

Threatest is a CLI and Go framework for end-to-end testing threat detection rules.

Go 336 25 Updated Apr 29, 2025

Collection of useful Canary tools

PowerShell 91 32 Updated Nov 17, 2025

Docker configuration to quickly setup your own Canarytokens.

Dockerfile 638 122 Updated Dec 11, 2025

A canary designed to minimize the impact from certain Ransomware actors

C# 100 12 Updated Mar 3, 2021

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,981 1,185 Updated Aug 14, 2024

Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.

HTML 143 29 Updated Nov 2, 2022

Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

Python 478 41 Updated Jul 9, 2024

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as wel…

PowerShell 1,299 258 Updated Jun 1, 2023

How to systematically secure anything: a repository about security engineering

10,206 706 Updated Mar 7, 2023

Demisto SDK - Create Demisto Content with ease and efficiency

Python 80 93 Updated Dec 24, 2025

Golang keychain package for iOS and macOS

Go 634 130 Updated Dec 11, 2025

A TouchID-aware 2-factor authenticator for macOS

Swift 147 10 Updated Jun 20, 2020

OS X has no ability to programmatically add to the keychain without leaking it to the process list, this is meant to do that.

Python 5 1 Updated Feb 2, 2018

Windows Events Attack Samples

HTML 2,485 425 Updated Jan 24, 2023

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Python 5,398 3,462 Updated Dec 24, 2025

A phishing kit collector for scavengers

Ruby 219 39 Updated Nov 20, 2025

Splunk Event Generator: Eventgen

Python 396 179 Updated Aug 1, 2023

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Jinja 2,406 400 Updated Dec 22, 2025
Next