Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / fabacab/awesome-cybersecurity-blueteam issues and pull requests

#46 - Update README.md with CybePython

Pull Request - State: open - Opened by cybersecuritylearning 4 days ago

#45 - add SafeLine WAF

Pull Request - State: open - Opened by safe1ine 5 months ago

#44 - Added Pixee

Pull Request - State: closed - Opened by pixeeai 11 months ago - 1 comment

#40 - Add a deception tool Mimicry(https://github.com/chaitin/mimicry)

Pull Request - State: open - Opened by mangosteen over 1 year ago

#39 - Adding SOC Multitool to Incident Response tools.

Pull Request - State: closed - Opened by zdhenard42 almost 2 years ago

#36 - Add Hardware Tripwire Section

Issue - State: open - Opened by maltfield almost 2 years ago - 1 comment

#35 - Added SIFT distro

Pull Request - State: open - Opened by D3vil0p3r almost 2 years ago - 1 comment

#34 - Added REMnux distro

Pull Request - State: open - Opened by D3vil0p3r almost 2 years ago - 1 comment

#33 - Added FLARE VM

Pull Request - State: open - Opened by D3vil0p3r almost 2 years ago - 1 comment

#32 - Updated Security Onion link

Pull Request - State: closed - Opened by D3vil0p3r almost 2 years ago

#31 - Back live

Issue - State: closed - Opened by Houssameddinaboukhait about 2 years ago

#30 - Adds MutableSecurity to the Automation category

Pull Request - State: closed - Opened by iosifache about 2 years ago - 1 comment

#29 - Test

Issue - State: closed - Opened by ghost about 2 years ago

#28 - Added a good number of Blue Team tools

Pull Request - State: closed - Opened by D3vil0p3r over 2 years ago - 2 comments

#27 - Added more operating system distributions

Pull Request - State: closed - Opened by D3vil0p3r over 2 years ago - 1 comment

#26 - Add Firezone to VPNs

Pull Request - State: closed - Opened by gongjason over 2 years ago

#25 - Add Cyware Orchestrate

Pull Request - State: closed - Opened by AashiqRamachandran over 2 years ago - 1 comment

#24 - Added sensitive data redaction tool

Pull Request - State: open - Opened by brootware over 2 years ago

#23 - Add ThreatJammer.com to the Threat Intel list

Pull Request - State: closed - Opened by diegoparrilla over 2 years ago - 1 comment

#22 - Add link to Dorothy

Pull Request - State: closed - Opened by threat-punter almost 3 years ago

#21 - Minor typo in TOC

Issue - State: closed - Opened by sventec about 3 years ago

#20 - Add Active Directory section

Issue - State: closed - Opened by qx-775 about 3 years ago

#19 - added Sysmon

Pull Request - State: closed - Opened by FH089 about 3 years ago

#18 - Added the tool ThePhish

Pull Request - State: open - Opened by emalderson about 3 years ago

#17 - Add CrowdSec to the host based section

Pull Request - State: open - Opened by mazzma12 about 3 years ago

#16 - Add Threat Bus

Pull Request - State: closed - Opened by mavam over 3 years ago

#14 - I find the mention of BLM and defund the police as unnecessary and irrelevant

Issue - State: closed - Opened by iJynx over 3 years ago - 1 comment

#13 - Add bunkerized-nginx to "Network perimeter defenses"

Pull Request - State: closed - Opened by fl0ppy-d1sk almost 4 years ago

#12 - Blue team tools

Issue - State: closed - Opened by sofienelkamel almost 4 years ago

#12 - Blue team tools

Issue - State: closed - Opened by sofienelkamel almost 4 years ago

#11 - Fixing a typo

Pull Request - State: closed - Opened by spekulatius about 4 years ago

#10 - Add Phishing Reporter Plugin

Pull Request - State: closed - Opened by 0dteam over 4 years ago - 2 comments

#9 - Add Snyk.io

Pull Request - State: closed - Opened by microcosem almost 5 years ago

#8 - Added Owlh and Moloch

Pull Request - State: closed - Opened by austinsonger almost 5 years ago - 2 comments

#7 - Add VAST

Pull Request - State: closed - Opened by 0snap almost 5 years ago - 2 comments

#6 - Add True Positive

Pull Request - State: closed - Opened by veeral-patel almost 5 years ago - 7 comments

#5 - Add Kushtaka

Pull Request - State: closed - Opened by jaredfolkins about 5 years ago - 3 comments

#4 - another cyber tip

Pull Request - State: closed - Opened by oyesam7 about 5 years ago - 1 comment

#3 - add Incidents tool to README

Pull Request - State: closed - Opened by veeral-patel over 5 years ago - 2 comments

#2 - Add Clair, Gauntlt, and SonarQube.

Pull Request - State: closed - Opened by aubrel almost 6 years ago

#1 - Add Clair to DevSecOps section.

Pull Request - State: closed - Opened by aubrel almost 6 years ago - 1 comment