Starred repositories
MCP to help Defenders Detection Engineer Harder and Smarter
An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.
Open-source GRC platform for modern security teams. Manage compliance (SOC 2, ISO 27001, HIPAA), risk registers, vendor assessments, and auditsβall in one place. AI-powered, containerized, enterpriβ¦
Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.
TrustedSec Sysinternals Sysmon Community Guide
Code included as part of the MustLearnKQL blog series
HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug bβ¦
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.
π A curated list of awesome github pages porfolio templates π
Continuous Threat Exposure Management Maturity Model (CTEMMM)
Code that implements Factor Analysis of Information Risk (FAIR) in combination with MITRE ATT&CK using Markov Chain Monte Carlo (via PyMC) to determine the frequency of successful attacks.
Balanced Scorecard for Cyber Resilience
SOC Compass continuously maintains your current and target SOC Operating Model (TSOM), aligning evidence and criteria to common frameworks such as SOC-CMM, MITRE Inform and SIM3.
"AutoAgent: Fully-Automated and Zero-Code LLM Agent Framework"
noDRM / DeDRM_tools
Forked from apprenticeharper/DeDRM_toolsDeDRM tools for ebooks
Introduction to Machine Learning Systems
Cybersecurity AI (CAI), the framework for AI Security
If you want to become good at system design, join this newsletter now π
Natural language interface to OpenCTI threat intelligence. Built with Claude Code for $22. Part of Cooper Cyber Coffee.
Interactive CRQ Monte Carlo simulation tool for quantifying cybersecurity risk using FAIR methodology. Built for EU SMBs, vCISOs, and security practitioners.
Repository for the Zero Trust Assessment project
π» A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline