sbgoodm's Stars
edoardottt/awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
mrheinen/lophiid
A distributed honeypot for monitoring large scale web attacks
DataDog/undocumented-aws-api-hunter
A tool to uncover undocumented APIs from the AWS Console.
crtsh/ct_monitor
Certificate Transparency log monitor
google-research/talk-like-a-graph
BushidoUK/Ransomware-Tool-Matrix
A resource containing all the tools each ransomware gangs uses
elsaifym/EDGAR-Parsing
This repo contains all the code necessary to download, extract, and parse 13F filings on EDGAR.
d0ge/sign-saboteur
SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens
Ostorlab/KEV
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
praetorian-inc/gato
GitHub Actions Pipeline Enumeration and Attack Tool
Frost-group/The-Oracle-of-Zotero
LLM Chain querying a scientific Zotero library, with citations
SigmaHQ/sigma
Main Sigma Rule Repository
awslabs/fortuna
A Library for Uncertainty Quantification.
pfsense/pfsense
Main repository for pfSense
Ettercap/ettercap
Ettercap Project
jonrau1/ElectricEye
ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks
google/osv.dev
Open source vulnerability DB and triage service.
coreruleset/coreruleset
OWASP CRS (Official Repository)
belane/CloudHunter
AWS, Azure, Alibaba and Google bucket scanner
suno-ai/bark
🔊 Text-Prompted Generative Audio Model
activecm/rita-legacy
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
AmnestyTech/investigations
Indicators from Amnesty International's investigations
DNS-OARC/dnscap
Network capture utility designed specifically for DNS traffic
ElevenPaths/FOCA
Tool to find metadata and hidden information in the documents.
catching-transparent-phish/phoca
Tool to analyze and detect MITM phishing toolkits on the web.
mrash/fwknop
Single Packet Authorization > Port Knocking
michelin/ChopChop
ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.
nodauf/snibrute
s0md3v/Smap
a drop-in replacement for Nmap powered by shodan.io
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.