GelosSnake's starred repositories

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:163329Issues:1562Issues:2250

jitsi-meet

Jitsi Meet - Secure, Simple and Scalable Video Conferences that you use as a standalone app or embed in your web application.

Language:TypeScriptLicense:Apache-2.0Stargazers:22014Issues:511Issues:6221

chaosmonkey

Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.

Language:GoLicense:Apache-2.0Stargazers:14713Issues:667Issues:22

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:9983Issues:245Issues:282

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7826Issues:331Issues:582

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6022Issues:258Issues:6

dispatch

All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!

Language:PythonLicense:Apache-2.0Stargazers:4762Issues:226Issues:337

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4364Issues:237Issues:1244

OctoPi

Scripts to build OctoPi, a Raspberry PI distro for controlling 3D printers over the web

Language:ShellLicense:GPL-3.0Stargazers:2441Issues:133Issues:651

chat-with-gpt

An open-source ChatGPT app with a voice

Language:TypeScriptLicense:MITStargazers:2286Issues:31Issues:140

investigations

Indicators from Amnesty International's investigations

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1406Issues:108Issues:60

knowledge

Knowledge is a tool for saving, searching, accessing, exploring and chatting with all of your favorite websites, documents and files.

Language:TypeScriptLicense:Apache-2.0Stargazers:1297Issues:22Issues:49

ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks

Language:PythonLicense:Apache-2.0Stargazers:893Issues:34Issues:74

mac_apt

macOS (& ios) Artifact Parsing Tool

Language:PythonLicense:MITStargazers:731Issues:44Issues:72

flexible-jekyll

Flexible-Jekyll is a simple and clean theme for Jekyll

Language:CSSLicense:GPL-3.0Stargazers:730Issues:16Issues:35

gittyleaks

:droplet: Find sensitive information for a git repo

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:628Issues:25Issues:33

jtagulator

JTAGulator: Assisted discovery of on-chip debug interfaces

Language:Propeller SpinStargazers:619Issues:57Issues:58

ZoomEye-python

ZoomEye-python: The official Python library and CLI by Knownsec 404 Team.

Language:PythonLicense:GPL-2.0Stargazers:516Issues:19Issues:39

hamagen-react-native

Israel's Ministry of Health's COVID-19 Exposure Prevention App

Language:TypeScriptLicense:MITStargazers:508Issues:31Issues:218

log4jScanner

log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services

Language:GoLicense:GPL-3.0Stargazers:490Issues:19Issues:61

bitscout

Remote forensics meta tool

Language:ShellLicense:GPL-2.0Stargazers:452Issues:49Issues:35

PingCastleCloud

Audit program for AzureAD

Language:C#License:NOASSERTIONStargazers:144Issues:14Issues:2

evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

Language:PythonLicense:GPL-3.0Stargazers:142Issues:10Issues:3

SkyWrapper

SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS

Language:PythonLicense:MITStargazers:105Issues:30Issues:1

jekyll_ghost_importer

Post importer from Ghost backup files.

Language:GherkinLicense:GPL-3.0Stargazers:65Issues:4Issues:7

snoopdroid

(Abandoned) Extract packages from an Android device

Language:PythonLicense:GPL-3.0Stargazers:52Issues:4Issues:4

covid-19

App for help people to get know if they were in touch with infected person

Language:KotlinLicense:Apache-2.0Stargazers:50Issues:0Issues:0
Language:GoLicense:GPL-3.0Stargazers:11Issues:2Issues:0