DungGau's Stars
massgravel/Microsoft-Activation-Scripts
Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
sherlock-project/sherlock
Hunt down social media accounts by username across social networks
shieldfy/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
jivoi/awesome-osint
:scream: A curated list of amazingly awesome OSINT
RustScan/RustScan
🤖 The Modern Port Scanner 🤖
SigmaHQ/sigma
Main Sigma Rule Repository
meirwah/awesome-incident-response
A curated list of tools for incident response
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
OlivierLaflamme/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
alexandreborges/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
JusticeRage/Gepetto
IDA plugin which queries uses language models to speed up reverse-engineering
A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
sans-blue-team/DeepBlueCLI
mrexodia/TitanHide
Hiding kernel-driver for x86/x64.
NetSPI/MicroBurst
A collection of scripts for assessing Microsoft Azure security
es3n1n/no-defender
A slightly more fun way to disable windows defender + firewall. (through the WSC api)
Impact-I/reFlutter
Flutter Reverse Engineering Framework
SaadAhla/FilelessPELoader
Loading Remote AES Encrypted PE in memory , Decrypted it and run it
OpenRCE/Malware-Analysis-Training
Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.
Cyber-Buddy/APKHunt
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.
curated-intel/CTI-fundamentals
A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence
mdecrevoisier/EVTX-to-MITRE-Attack
Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.
AlicanAkyol/sems
Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools
t3l3machus/eviltree
A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.
connectans/awesome-CISSP-CCSP
CISSP and CCSP study material repository. ISC2.
NextronSystems/evtx-baseline
A repository hosting example goodware evtx logs containing sample software installation and basic user interaction
alexander-hanel/gopep
Go Lang Portable Executable Parser
testanull/Project_CVE-2021-21985_PoC
lochv/dbmap
Father of RustScan github.com/RustScan/RustScan
DungGau/WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)