milvius's Stars
Next-Flip/Momentum-Firmware
🐬 Feature-rich, stable and customizable Flipper Firmware
rod-trent/Copilot-for-Security
My personal work with Copilot for Security
CERT-Polska/mailgoose
A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.
FLOCK4H/AtomDucky
WiFi Rubber Ducky with a web interface using CircuitPython
tenable/EscalateGPT
An AI-powered tool for discovering privilege escalation opportunities in AWS IAM configurations.
tmylla/Awesome-LLM4Cybersecurity
An overview of LLMs for cybersecurity.
tenable/awesome-llm-cybersecurity-tools
A curated list of large language model tools for cybersecurity research.
zylon-ai/private-gpt
Interact with your documents using the power of GPT, 100% privately, no data leaks
tonikelope/megabasterd
Yet another unofficial (and ugly) cross-platform MEGA downloader/uploader/streaming suite.
okieselbach/Intune
Intune Scripts and Helpers.
microsoft/Microsoft-Win32-Content-Prep-Tool
A tool to wrap Win32 App and then it can be uploaded to Intune
RedTeamOperations/Vulnerable_Machine
This repository contain all virtual vulnerable machine. These vulnerable machine are Window and Linux based.
mandiant/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
SpecterOps/BloodHound
Six Degrees of Domain Admin
italiaremote/awesome-italia-remote
A list of remote-friendly or full-remote companies that targets Italian talents.
SigmaHQ/sigma
Main Sigma Rule Repository
dafthack/MFASweep
A tool for checking if MFA is enabled on multiple Microsoft Services
last-byte/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
DFIR-ORC/dfir-orc
Forensics artefact collection tool for systems running Microsoft Windows
DaisyWoman/Pcap-Parser-Analyser
KasperskyLab/ForensicsTools
Tools for DFIR
WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
wagga40/Zircolite
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
mttaggart/wtfbins
WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
RogueMaster/flipperzero-firmware-wPlugins
RogueMaster Flipper Zero Firmware
I-Am-Jakoby/Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
OTRF/ThreatHunter-Playbook
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.