fulco's Stars
trimstray/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
f/awesome-chatgpt-prompts
This repo includes ChatGPT prompt curation to use ChatGPT better.
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
vitalysim/Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
apsdehal/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
We5ter/Scanners-Box
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
hslatman/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
volatilityfoundation/volatility
An advanced memory forensics framework
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
mitre/caldera
Automated Adversary Emulation Platform
OneUptime/oneuptime
OneUptime is the complete open-source observability platform.
volatilityfoundation/volatility3
Volatility 3.0 development
cliffe/SecGen
Create randomly insecure VMs
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
sbousseaden/EVTX-ATTACK-SAMPLES
Windows Events Attack Samples
splunk/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
stuxnet999/MemLabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
0xor0ne/awesome-list
Cybersecurity oriented awesome list
Yamato-Security/WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Nakiami/mellivora
Mellivora is a CTF engine written in PHP
HuntDownProject/HEDnsExtractor
A suite for hunting suspicious targets, expose domains and phishing discovery
mandiant/ShimCacheParser
cgosec/Blauhaunt
A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you come from where did you go) in Security Incidents and Threat Hunts
EricZimmerman/AppCompatCacheParser
AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10
fox-it/acquire
acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.
davidonzo/apiosintDS
On demand query API for https://github.com/davidonzo/Threat-Intel project.
williballenthin/python-evt
Pure Python parser for classic Windows Event Log files (.evt)
hakdo/cbtools
Simple tools for cybersecurity tasks