utvikleren's Stars
CIRCL/AIL-framework
AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project
MISP/misp-warninglists
Warning lists to inform users of MISP about potential false-positives or other information in indicators
SigmaHQ/sigma
Main Sigma Rule Repository
api0cradle/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
zodiacon/Win10SysProgBookSamples
Windows 10 System Programming book samples
dhoelzer/ShowMeThePackets
Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/intrusion-detection-in-depth)
aws/amazon-sagemaker-examples
Example 📓 Jupyter notebooks that demonstrate how to build, train, and deploy machine learning models using 🧠 Amazon SageMaker.
aws-samples/amazon-guardduty-multiaccount-scripts
This script automates the process of running the GuardDuty multi-account workflow across a group of accounts that are in your control
trustedsec/SysmonCommunityGuide
TrustedSec Sysinternals Sysmon Community Guide
mburrough/pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
MrMimic/data-scientist-roadmap
Toturials coming with the "data science roadmap" picture.
OlivierLaflamme/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
n1nj4sec/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
1N3/Sn1per
Attack Surface Management Platform
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
g0tmi1k/os-scripts
Personal Collection of Operating Systems Scripts
StreisandEffect/streisand
Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.
trailofbits/algo
Set up a personal VPN in the cloud
rfxn/linux-malware-detect
Linux Malware Detection (LMD)
CISOfy/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
fsspec/s3fs
S3 Filesystem
cevoaustralia/aws-google-auth
Provides AWS STS credentials based on Google Apps SAML SSO auth (what a jumble!)
icsharpcode/ILSpy
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
diogo-fernan/ir-rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Neo23x0/Loki
Loki - Simple IOC and YARA Scanner
cve-search/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
504ensicsLabs/LiME
LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.
recordedfuture/rfapi-python
Python library for using the Recorded Future API
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool