Giter Club home page Giter Club logo

Guarding Cyberspace, Nurturing the Future: A Security Expert's Odyssey

  • 👋 Hello, I'm Juwon Bang(方ジュウォン). You can know more about me @Juwon1405.
  • 🧑‍🤝‍🧑 Together with my team, we delve into the realms of information security @DoubleS1405.
  • 👀 My interests lie in Blueteam/DFIR/DevSecOps, and I'm open to collaboration on study projects!
  • 💕 I'm deeply engaged in CSIRT operations in Japan, where I live with my wife and daughter. Yes, I'm a proud and doting dad!
  • DFIR: Resources for Digital Forensics and Incident Response in CSIRT.
  • BlueTeam: Cybersecurity resources for hands-on Security Operations Centers.
  • Tools&Tips: Essential tools, shields, and analyzers for cybersecurity.
  • DevSecOps: Research repositories focused on OpenAI, ChatGPT, and DevSecOps.
  • Private-Repositories: An assembly of private or ongoing projects.
  • Gist: A collection of code snippets in a Gist.

サイバースペースを守り、未来を育てる:セキュリティ専門家の旅

  • 👋 こんにちは、私は方ジュウォン(Juwon Bang)と申します。私についての詳細は @Juwon1405 で知ることができます。
  • 🧑‍🤝‍🧑 私のチームと共に、情報セキュリティの世界を探求しています @DoubleS1405
  • 👀 Blueteam/DFIR/DevSecOpsに興味を持っており、共同で学習プロジェクトを進めたいと考えています!
  • 💕 日本でのCSIRT活動に熱心に取り組んでおり、妻と娘と共に日本に住んでいます。はい、私はとても愛情深い父親です!
  • DFIR: CSIRTのデジタルフォレンジクスとインシデント対応のためのリソース。
  • BlueTeam: 実践的なセキュリティ運用センターのためのサイバーセキュリティリソース。
  • Tools&Tips: サイバーセキュリティのための必要不可欠なツール、シールド、アナライザ。
  • DevSecOps: OpenAI、ChatGPT、DevSecOpsに関する研究リポジトリ。
  • Private-Repositories: プライベートまたは進行中のプロジェクトのコレクション。
  • Gist: Gist 内のコード スニペットのコレクション

Bang Juwon(方ジュウォン)'s Projects

dsinternals icon dsinternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

edison icon edison

Tool to decrypt encrypted strings in AgentTesla

elastdocker icon elastdocker

🐳 Elastic Stack (ELK) v8+ on Docker with Compose. Pre-configured out of the box to enable Logging, Metrics, APM, Alerting, ML, and SIEM features. Up with a Single Command.

extanalysis icon extanalysis

Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels

fireeye-ax-api icon fireeye-ax-api

Python script to feed files from a directory into a FireEye AX device for analysis utilizing the FireEye API

flare-vm icon flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

flasgger icon flasgger

Easy OpenAPI specs and Swagger UI for your Flask API

forensicstools icon forensicstools

A list of free and open forensics analysis tools and other resources

get-badpasswords icon get-badpasswords

Get insights into the actual strength and quality of passwords in Active Directory.

ghidra icon ghidra

Ghidra is a software reverse engineering (SRE) framework

ghost icon ghost

Turn your audience into a business. Publishing, memberships, subscriptions and newsletters.

gitnote icon gitnote

The GitNote repository is a curated collection of materials in the field of information security and computer science.

gpt-3 icon gpt-3

GPT-3: Language Models are Few-Shot Learners

grr icon grr

GRR Rapid Response: remote live forensics for incident response

gym icon gym

A toolkit for developing and comparing reinforcement learning algorithms.

gymnasium icon gymnasium

A standard API for single-agent reinforcement learning environments, with popular reference environments and related utilities (formerly Gym)

hackerbot icon hackerbot

An AI-CyberSecurity Bot Based on OpenAI's Models

hackgpt icon hackgpt

I leverage OpenAI and ChatGPT to do hackerish things

harden-windows-security icon harden-windows-security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

hindsight icon hindsight

Web browser forensics for Google Chrome/Chromium

infornito icon infornito

Extract forensic interesting information from Chrome, Firefox, Safari browsers ...

kr-redteam-playbook icon kr-redteam-playbook

오펜시브 시큐리티 TTP, 정보, 그리고 대응 방안을 분석하고 공유하는 프로젝트입니다. 정보보안 업계 종사자들과 학생들에게 도움이 되었으면 좋겠습니다.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.