{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"usmConnect","owner":"EbryxLabs","isFork":false,"description":"Checks status of USM sensors via selenium.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T10:41:20.737Z"}},{"type":"Public","name":"cbSweep","owner":"EbryxLabs","isFork":false,"description":"Sweeps IPs in bulk off of carbon black.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T09:42:16.240Z"}},{"type":"Public","name":"gitSearch","owner":"EbryxLabs","isFork":false,"description":"Searches for repositories with keywords and then filter out individual files too. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T09:38:02.904Z"}},{"type":"Public","name":"__DFIR-scripts","owner":"EbryxLabs","isFork":false,"description":"Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T09:31:05.049Z"}},{"type":"Public","name":"Scouter","owner":"EbryxLabs","isFork":true,"description":"This repository maintains some of the scripts made by Ebryx DevSecOps team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-15T06:42:33.725Z"}},{"type":"Public","name":"lbWafChecker","owner":"EbryxLabs","isFork":false,"description":"Checks WAF association for ALBs and alerts on slack.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T06:06:37.717Z"}},{"type":"Public","name":"Vetter","owner":"EbryxLabs","isFork":false,"description":"Calculate hashes from files and check against VirusTotal (using the PublicAPIV3)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T03:35:27.461Z"}},{"type":"Public","name":"sentinel-attack","owner":"EbryxLabs","isFork":true,"description":"Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":207,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-06T01:42:44.866Z"}},{"type":"Public","name":"dnsMonitor","owner":"EbryxLabs","isFork":false,"description":"A project to monitor DNS and point out stale values.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-05T08:31:22.267Z"}},{"type":"Public","name":"sysmon-config","owner":"EbryxLabs","isFork":true,"description":"Sysmon configuration file template with default high-quality event tracing","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1692,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-15T16:55:27.037Z"}},{"type":"Public","name":"ip_reputation_checker","owner":"EbryxLabs","isFork":false,"description":"For a file containing list of IPs, shares IP reputation results.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-24T09:35:08.907Z"}},{"type":"Public","name":"dExter","owner":"EbryxLabs","isFork":false,"description":"Checks userdata and launch templates of all EC2s against regexes.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-21T10:21:03.860Z"}},{"type":"Public","name":"usm2jira","owner":"EbryxLabs","isFork":false,"description":"A project to push AlientVault USM alarms to JIRA automatically.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-13T18:17:15.397Z"}},{"type":"Public","name":"forestHog","owner":"EbryxLabs","isFork":true,"description":"Searches through git repositories for high entropy strings and secrets, digging deep into commit history","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1629,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-10T10:25:30.402Z"}},{"type":"Public","name":"elasticsearch-indices-deleter","owner":"EbryxLabs","isFork":false,"description":"Easily delete Elasticsearch indices by setting this script as a cron job and managed config file","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-19T03:47:26.345Z"}},{"type":"Public","name":"opencrypt","owner":"EbryxLabs","isFork":false,"description":"Symmetric encryption and decryption compatible with openSSL.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-20T08:25:53.115Z"}},{"type":"Public","name":"ebryx","owner":"EbryxLabs","isFork":false,"description":"Repo for ebryx python library.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-20T07:43:35.374Z"}},{"type":"Public","name":"cwl-to-es","owner":"EbryxLabs","isFork":false,"description":"Send cloudwatch logs to Elasticsearch","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-16T02:52:25.219Z"}},{"type":"Public","name":"awsip","owner":"EbryxLabs","isFork":false,"description":"A project to check whether an IP address exists in Amazon infrastructure","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-24T16:58:15.148Z"}},{"type":"Public","name":"s3_obj_downloader","owner":"EbryxLabs","isFork":false,"description":"Script to download objects from an S3 bucket","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-20T13:16:52.178Z"}},{"type":"Public","name":"auto-elasticsearch","owner":"EbryxLabs","isFork":false,"description":"Gets targeted data out of elastic search automatically.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-10T20:43:25.111Z"}},{"type":"Public","name":"aws-cloudtrail-to-firehose","owner":"EbryxLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-25T22:27:50.153Z"}},{"type":"Public","name":"sysmon-modular","owner":"EbryxLabs","isFork":true,"description":"A repository of sysmon configuration modules","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":586,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-04T18:30:03.408Z"}},{"type":"Public","name":"aws-role_credentials_leakage_monitor","owner":"EbryxLabs","isFork":false,"description":"Monitors if the AWS role credentials set on any of the EC2 instances are compromised","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-29T05:45:13.035Z"}},{"type":"Public","name":"aws-cloudwatch_alarms_to_slack","owner":"EbryxLabs","isFork":false,"description":"Sends Cloudwatch alarms to Slack","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-28T18:48:11.581Z"}},{"type":"Public","name":"aws-kinesis_demo_bruteforce_app","owner":"EbryxLabs","isFork":false,"description":"Fake bruteforce attempts on demo APIs and its detection via Kinesis Analytics app","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-28T13:41:18.763Z"}}],"repositoryCount":26,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"EbryxLabs repositories"}