Skrotrot's Stars
JKornev/hidden
🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc
nmatsuda/viz1090
A visualizer for dump1090 ADSB data
snstac/adsbxcot
Display Aircraft in TAK
awesomedata/awesome-public-datasets
A topic-centric list of HQ open datasets.
oxnr/awesome-bigdata
A curated list of awesome big data frameworks, ressources and other awesomeness.
awesome-selfhosted/awesome-selfhosted
A list of Free Software network services and web applications which can be hosted on your own servers
awesome-foss/awesome-sysadmin
A curated list of amazingly awesome open-source sysadmin resources.
SigmaHQ/sigma-specification
Sigma rule specification
SigmaHQ/sigma
Main Sigma Rule Repository
Neo23x0/auditd
Best Practice Auditd Configuration
Marshall-Hallenbeck/red_team_attack_lab
Red Team Attack Lab for TTP testing & research
Orange-Cyberdefense/GOAD
game of active directory
jalatif/Python_Massively_Parallel_FP_Tree
Cuda parallel program for fp growth algorithm in python
marcinbojko/proxmox-kvm-packer
Proxmox and KVM Templates - Virtual Machines using packer
danielmiessler/fabric
fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.
VikParuchuri/marker
Convert PDF to markdown + JSON quickly with high accuracy
cowrie/cowrie
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
HJLebbink/asm-dude
Visual Studio extension for assembly syntax highlighting and code completion in assembly files and the disassembly window
forrest-orr/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
hasherezade/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
ufrisk/MemProcFS
MemProcFS
volatilityfoundation/volatility3
Volatility 3.0 development
digitalisx/awesome-memory-forensics
A curated list of awesome Memory Forensics for DFIR
meirwah/awesome-incident-response
A curated list of tools for incident response
hslatman/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
0x4D31/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
blaCCkHatHacEEkr/PENTESTING-BIBLE
articles
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
cipher387/osint_stuff_tool_collection
A collection of several hundred online tools for OSINT