Gitludo's starred repositories

ollama

Get up and running with Llama 3.1, Mistral, Gemma 2, and other large language models.

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:21870Issues:131Issues:101

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

glazewm

GlazeWM is a tiling window manager for Windows inspired by i3wm.

Language:RustLicense:GPL-3.0Stargazers:5329Issues:39Issues:412

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:2701Issues:136Issues:125

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2184Issues:41Issues:619

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1359Issues:14Issues:13

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1121Issues:19Issues:50

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:1038Issues:27Issues:368

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:1002Issues:46Issues:13

osintui

OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys

Language:RustLicense:MITStargazers:978Issues:11Issues:18

log4shell-detector

Detector for Log4Shell exploitation attempts

Language:PythonLicense:MITStargazers:729Issues:27Issues:25

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:596Issues:9Issues:9

ttddbg

Time Travel Debugging IDA plugin

Language:C++License:Apache-2.0Stargazers:550Issues:18Issues:10

Microsoft-Sentinel2Go

Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.

Language:PowerShellLicense:GPL-3.0Stargazers:542Issues:24Issues:21

xntsv

XNTSV program for detailed viewing of system structures for Windows.

Language:QMakeLicense:MITStargazers:439Issues:17Issues:6

Windows-Event-Log-Messages

Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber

Language:C#License:NOASSERTIONStargazers:394Issues:57Issues:18

MSRPC-to-ATTACK

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

License:BSD-3-ClauseStargazers:305Issues:10Issues:0

dfir-toolkit

CLI tools for forensic investigation of Windows artifacts

Language:RustLicense:GPL-3.0Stargazers:300Issues:5Issues:22

DLest

Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.

Language:PascalLicense:Apache-2.0Stargazers:176Issues:9Issues:0

russia-ukraine_IOCs

Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake

Community

Welcome to the SEKOIA.IO Community repository!

Language:PythonStargazers:111Issues:11Issues:0

memOptix

A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:94Issues:4Issues:1

ail-typo-squatting

Generate list of potential typo squatting domains with domain name permutation engine to feed AIL and other systems.

Language:PythonLicense:BSD-2-ClauseStargazers:77Issues:10Issues:11

gimphash

Imphash-like calculation on Golang binaries

Language:CLicense:MITStargazers:48Issues:7Issues:2

citrix-netscaler-triage

Dissect triage script for Citrix NetScaler devices

Language:PythonLicense:Apache-2.0Stargazers:21Issues:8Issues:5

ransomware_Incident_Response_FR

petit "playbook" qui pourrait servir de base à une réponse à incident lors d'une attaque de type ransomware

VM-EDU

A VM factory for DFIR & malware analysis.

Language:PowerShellLicense:MITStargazers:5Issues:1Issues:0