zero-feng's Stars
netdata/netdata
Architected for speed. Automated for easy. Monitoring and troubleshooting, transformed!
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
ACL4SSR/ACL4SSR
SSR 去广告ACL规则/SS完整GFWList规则/Clash规则碎片,Telegram频道订阅地址
jupyterlab/jupyterlab-desktop
JupyterLab desktop application, based on Electron.
Toperlock/sing-box-subscribe
splunk/security_content
Splunk Security Content
PauperZ/SSRSpeedN
基于SSRSpeed修改,支持同时进行单线程/多线程测速,并可同时进行流媒体解锁状态测试
cisagov/decider
A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
cyberjunky/python-garminconnect
Python 3 API wrapper for Garmin Connect to get activity statistics
certsocietegenerale/IRM
Incident Response Methodologies 2022
mitre-attack/car
Cyber Analytics Repository
palantir/alerting-detection-strategy-framework
A framework for developing alerting and detection strategies for incident response.
douniwan5788/zte_modem_tools
tools for zte modem
MetaCubeX/Yacd-meta
Yet Another Clash Dashboard
mitre-attack/mitreattack-python
A python module for working with ATT&CK
AzureAD/Azure-AD-Incident-Response-PowerShell-Module
The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.
kkkgo/PaoPaoGateWay
PaoPao GateWay是一个体积小巧、稳定强大的FakeIP网关
matin/garth
Garmin SSO auth + Connect Python client
mdecrevoisier/SIGMA-detection-rules
Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques
MicrosoftLearning/SC-200T00A-Microsoft-Security-Operations-Analyst
briandelmsft/SentinelAutomationModules
The Microsoft Sentinel Triage AssistanT (STAT) enables easy to create incident triage automation in Microsoft Sentinel
socfortress/Playbooks
Playbooks for SOC Analysts
SigmaHQ/sigma-specification
Sigma rule specification
lijiehao1/DailySync
同步佳明数据至国际区和Strava。感谢 @gooin
wagov/wasocshared
WA Cyber Security Unit (DGOV Technical) site
thedavecarroll/PoShEvents
PowerShell module to query Windows Event Logs and write events with structured EventData or UserData
vincenzocaputo/obsidian-mitre-attack
Parse MITRE ATT&CK to markdown for Obsidian
elastic/elasticsearch-sql-odbc
ODBC driver for Elasticsearch SQL
the2dl/detection-framework
A framework for developing alerting and detection strategies for incident response.