Blisteur's Stars
intuitem/ciso-assistant-community
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber, NCSC, ECC, SCF and so much more
The-Powder-Toy/The-Powder-Toy
Written in C++ and using SDL, The Powder Toy is a desktop version of the classic 'falling sand' physics sandbox, it simulates air pressure and velocity as well as heat.
portapack-mayhem/mayhem-firmware
Custom firmware for the HackRF+PortaPack H1/H2/H4
phil-chp/HUB-Reworked
Simple XP calculator for your Epitech Hub activities.
mesquidar/ForensicsTools
A list of free and open forensics analysis tools and other resources
A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
Syslifters/sysreptor
A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.
iptv-org/iptv
Collection of publicly available IPTV channels from all over the world
0xsyr0/vx-underground-wordlist
Wordlist to crack .zip-file password
CYB3RMX/Qu1cksc0pe
All-in-One malware analysis tool.
BishopFox/sliver
Adversary Emulation Framework
Wivik/devops-solutions-map
A tool displaying your DevOps solution map and their adoption for each step of the loop. Demo available on GitHub Page !
gollum/gollum
A simple, Git-powered wiki with a local frontend and support for many kinds of markup and content.
markdoc/markdoc
A powerful, flexible, Markdown-based authoring framework.
hackthebox/Hackster
HTB official Discord bot
insideapp-oss/sonar-flutter
SonarQube plugin for Flutter / Dart
De3vil/KLogger
Remote persistent 🔑Logger for Windows and Linux
WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
htr-tech/zphisher
An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
Gioman101/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
Gioman101/FlipperAmiibo
Made to be used with Flipper just drag the folder into NFC
DarkFlippers/unleashed-firmware
Flipper Zero Unleashed Firmware
flipperdevices/flipperzero-firmware
Flipper Zero firmware source code
CTFd/CTFd
CTFs as you need them
volpi-m/Lua-in-cpp
An easy to use library to call lua functions from C++ and vice versa
hckops/actions
GitOps actions
stuntbanana/stuntbanana
Minimalist Asterisk Caller ID Spoofer and Secondary VOIP Line Configuration Built for AWS
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
signalapp/Signal-Android
A private messenger for Android.