GelosSnake's starred repositories

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:709Issues:0Issues:0

chat-with-gpt

An open-source ChatGPT app with a voice

Language:TypeScriptLicense:MITStargazers:2301Issues:0Issues:0

knowledge

Knowledge is a tool for saving, searching, accessing, exploring and chatting with all of your favorite websites, documents and files.

Language:TypeScriptLicense:Apache-2.0Stargazers:1316Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:165368Issues:0Issues:0

flexible-jekyll

Flexible-Jekyll is a simple and clean theme for Jekyll

Language:CSSLicense:GPL-3.0Stargazers:740Issues:0Issues:0

jekyll_ghost_importer

Post importer from Ghost backup files.

Language:GherkinLicense:GPL-3.0Stargazers:65Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4419Issues:0Issues:0

PingCastleCloud

Audit program for AzureAD

Language:C#License:NOASSERTIONStargazers:143Issues:0Issues:0

log4jScanner

log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services

Language:GoLicense:GPL-3.0Stargazers:490Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1407Issues:0Issues:0
Language:GoLicense:GPL-3.0Stargazers:11Issues:0Issues:0

ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks

Language:PythonLicense:Apache-2.0Stargazers:920Issues:0Issues:0

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10090Issues:0Issues:0

investigations

Indicators from Amnesty International's investigations

Language:PythonStargazers:1541Issues:0Issues:0

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:646Issues:0Issues:0

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

Language:PythonLicense:GPL-3.0Stargazers:144Issues:0Issues:0

mac_apt

macOS (& ios) Artifact Parsing Tool

Language:PythonLicense:MITStargazers:745Issues:0Issues:0

dispatch

All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!

Language:PythonLicense:Apache-2.0Stargazers:4846Issues:0Issues:0

gittyleaks

:droplet: Find sensitive information for a git repo

Language:PythonStargazers:735Issues:0Issues:0

SkyWrapper

SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS

Language:PythonLicense:MITStargazers:105Issues:0Issues:0

snoopdroid

(Abandoned) Extract packages from an Android device

Language:PythonLicense:GPL-3.0Stargazers:52Issues:0Issues:0

jtagulator

JTAGulator: Assisted discovery of on-chip debug interfaces

Language:Propeller SpinStargazers:631Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6115Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7939Issues:0Issues:0

ZoomEye-python

ZoomEye-python: The official Python library and CLI by Knownsec 404 Team.

Language:PythonLicense:GPL-2.0Stargazers:527Issues:0Issues:0

chaosmonkey

Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.

Language:GoLicense:Apache-2.0Stargazers:14867Issues:0Issues:0

jitsi-meet

Jitsi Meet - Secure, Simple and Scalable Video Conferences that you use as a standalone app or embed in your web application.

Language:TypeScriptLicense:Apache-2.0Stargazers:22221Issues:0Issues:0

covid-19

App for help people to get know if they were in touch with infected person

Language:KotlinLicense:Apache-2.0Stargazers:50Issues:0Issues:0

bitscout

Remote forensics meta tool

Language:ShellLicense:GPL-2.0Stargazers:457Issues:0Issues:0

hamagen-react-native

Israel's Ministry of Health's COVID-19 Exposure Prevention App

Language:TypeScriptLicense:MITStargazers:508Issues:0Issues:0