Skip to content
@EbryxLabs

Ebryx Labs

Stuff not yet ready to be published on the main account: github.com/Ebryx

Popular repositories Loading

  1. __DFIR-scripts __DFIR-scripts Public

    Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment

    Python 14 3

  2. dnsMonitor dnsMonitor Public

    A project to monitor DNS and point out stale values.

    Python 4

  3. cwl-to-es cwl-to-es Public

    Send cloudwatch logs to Elasticsearch

    Python 4

  4. ebryx ebryx Public

    Repo for ebryx python library.

    Python 3

  5. awsip awsip Public

    A project to check whether an IP address exists in Amazon infrastructure

    Python 3

  6. opencrypt opencrypt Public

    Symmetric encryption and decryption compatible with openSSL.

    Python 2

Repositories

Showing 10 of 26 repositories
  • cbSweep Public

    Sweeps IPs in bulk off of carbon black.

    EbryxLabs/cbSweep’s past year of commit activity
    Python 1 0 0 0 Updated Jul 7, 2024
  • usmConnect Public

    Checks status of USM sensors via selenium.

    EbryxLabs/usmConnect’s past year of commit activity
    Python 1 0 0 0 Updated Jul 7, 2024
  • gitSearch Public

    Searches for repositories with keywords and then filter out individual files too.

    EbryxLabs/gitSearch’s past year of commit activity
    Python 1 0 0 0 Updated Jul 7, 2024
  • __DFIR-scripts Public

    Quick & Dirty DFIR scripts developed by Ebryx DFIR team to keep handy during field assignment

    EbryxLabs/__DFIR-scripts’s past year of commit activity
    Python 14 3 0 0 Updated Jul 7, 2024
  • Scouter Public Forked from Ebryx/Scouter

    This repository maintains some of the scripts made by Ebryx DevSecOps team.

    EbryxLabs/Scouter’s past year of commit activity
    Python 0 MIT 9 0 0 Updated Jun 15, 2024
  • lbWafChecker Public

    Checks WAF association for ALBs and alerts on slack.

    EbryxLabs/lbWafChecker’s past year of commit activity
    Python 1 0 0 3 Updated Dec 8, 2022
  • Vetter Public

    Calculate hashes from files and check against VirusTotal (using the PublicAPIV3)

    EbryxLabs/Vetter’s past year of commit activity
    Python 2 0 0 2 Updated Dec 8, 2022
  • sentinel-attack Public Forked from netevert/sentinel-attack

    Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

    EbryxLabs/sentinel-attack’s past year of commit activity
    HCL 0 MIT 209 0 0 Updated Nov 6, 2020
  • dnsMonitor Public

    A project to monitor DNS and point out stale values.

    EbryxLabs/dnsMonitor’s past year of commit activity
    Python 4 0 0 0 Updated Aug 5, 2020
  • sysmon-config Public Forked from SwiftOnSecurity/sysmon-config

    Sysmon configuration file template with default high-quality event tracing

    EbryxLabs/sysmon-config’s past year of commit activity
    0 1,701 0 0 Updated Jul 15, 2020

Top languages

Loading…

Most used topics

Loading…