These are tools that have public repos that a cybersecurity team may want access to. These tools usually don't have installers or packages and can only be accessed through a public repo.
- velociraptor - Host collection agent
- sysmon-config - Sysmon configuration file template
- Cortex - Active response engine
- BLUESPAWN - Endpoint response
- GRR - Remote live forensics for incident response
- TheHive - Incident response platform
- Artillery - Security monitoring tool
- Security Onion 2 - Security monitoring and log management platform
- Windows Event Log - Reference for Windows Event IDs
- HELK - Threat hunting platform
- pe-sieve - Memory scanner
- Rita - C2 detection
- sandfly-processdecloak - Linux rootkit detection
- Autorecon - Network reconnaissance tool
- BloodHoundAD - AD collection and visualization tool
- masscan - Port scanner
- nmap-vulners - nmap script for detecting vulnerabilities
- OpenVAS - Vulnerability scanner
- Robber - DLL hijacking vulnerability scanner
- sqlmap - SQL injection detection tool
TinyURL for this file: https://tinyurl.com/2p8zypmr