kelvlam's Stars
ray-project/ray
Ray is an AI compute engine. Ray consists of a core distributed runtime and a set of AI Libraries for accelerating ML workloads.
graphql/graphiql
GraphiQL & the GraphQL LSP Reference Ecosystem for building browser & IDE tools.
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
apsdehal/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
jupyterhub/jupyterhub
Multi-user server for Jupyter notebooks
aws/karpenter-provider-aws
Karpenter is a Kubernetes Node Autoscaler built for flexibility, performance, and simplicity.
TelegramMessenger/Telegram-iOS
Telegram-iOS
OWASP/Top10
Official OWASP Top 10 Document Repository
sleuthkit/autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
kananinirav/AWS-Certified-Cloud-Practitioner-Notes
AWS Certified Cloud Practitioner Short Notes And Practice Exams (CLF-C02)
eset/malware-ioc
Indicators of Compromises (IOC) of our various investigations
ray-project/kuberay
A toolkit to run Ray applications on Kubernetes
arkane-systems/mousejiggler
Mouse Jiggler is a very simple piece of software whose sole function is to "fake" mouse input to Windows, and jiggle the mouse pointer back and forth.
aws-samples/aws-mlu-explain
Visual, Interactive Articles About Machine Learning: https://mlu-explain.github.io/
sw3103/movemouse
Move Mouse is a simple piece of software that is designed to simulate user activity.
MISP/misp-galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
ashaduri/gsmartcontrol
GSmartControl - Hard disk drive and SSD health inspection tool
evild3ad/Microsoft-Analyzer-Suite
A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
abique/tmfs
Apple's Time Machine fuse read only file system
prosch88/UFADE
Extract files from Apple devices on Windows, Linux and MacOS. Mostly a wrapper for pymobiledevice3. Creates iTunes-style backups and "advanced logical backups"
EC-DIGIT-CSIRC/sysdiagnose
Forensic toolkit for iOS sysdiagnose feature
hash3liZer/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
NextronSystems/thor-lite
Fast IOC and YARA Scanner
stuxnet999/EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
nicoleibrahim/DSStoreParser
macOS .DS_Store Parser
Digital-Forensics-Discord-Server/ArtifactParsers
A repo that aims to centralize a current, running list of relevant parsers/tools for known DFIR artifacts
PuravsPoint/DecipheringUAL
This repo aims to help you decipher the UAL from a Digital Forensics & Incident Response (DFIR) perspective. The UAL is the Microsoft 365 Unified Audit Log.
Mysak0CZ/LBFtool
Tool to extact files from LG .lbf file
cttynul/caffeine
:coffee: Caffeine for Windows to prevent PC to sleep
jjrboucher/MS-Word-Parser
MS Word (DOCx) Parsing Tool