Sysc0wl's starred repositories

supervision

We write your reusable computer vision tools. 💜

Language:PythonLicense:MITStargazers:22796Issues:156Issues:415

cilium

eBPF-based Networking, Security, and Observability

Language:GoLicense:Apache-2.0Stargazers:19926Issues:313Issues:9838

gitleaks

Protect and discover secrets using Gitleaks 🔑

teleport

The easiest, and most secure way to access and protect all of your infrastructure.

Language:GoLicense:AGPL-3.0Stargazers:17410Issues:240Issues:10143

infer

A static analyzer for Java, C, C++, and Objective-C

Language:OCamlLicense:MITStargazers:14925Issues:605Issues:1372

kubescape

Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

Language:GoLicense:Apache-2.0Stargazers:10158Issues:99Issues:481

checkov

Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

Language:PythonLicense:Apache-2.0Stargazers:7025Issues:59Issues:1811

calico

Cloud native networking and network security

Language:GoLicense:Apache-2.0Stargazers:5922Issues:123Issues:3123

tracee

Linux Runtime Security and Forensics using eBPF

Language:GoLicense:Apache-2.0Stargazers:3556Issues:53Issues:1475

fleet

Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)

Language:GoLicense:NOASSERTIONStargazers:2985Issues:33Issues:8696

tracecat

The open source Tines / Splunk SOAR alternative.

Language:TypeScriptLicense:AGPL-3.0Stargazers:2358Issues:21Issues:87

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2299Issues:66Issues:207

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2105Issues:90Issues:46

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1382Issues:17Issues:248

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:1364Issues:54Issues:11

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1166Issues:17Issues:1

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1089Issues:18Issues:36

chepy

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Language:PythonLicense:GPL-3.0Stargazers:910Issues:20Issues:24

secator

secator - the pentester's swiss knife

Language:PythonLicense:NOASSERTIONStargazers:814Issues:11Issues:267

OffensivePipeline

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

Language:C#License:GPL-3.0Stargazers:789Issues:19Issues:9

IoTGoat

IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

Language:CLicense:MITStargazers:683Issues:24Issues:9

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:674Issues:16Issues:7

WindowsDowndate

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Language:PythonLicense:BSD-3-ClauseStargazers:526Issues:5Issues:9

nmap-did-what

Nmap Dashboard Mini Project

Language:PythonLicense:GPL-2.0Stargazers:513Issues:5Issues:10

bincapz

detect malicious program behaviors

Language:YARALicense:Apache-2.0Stargazers:405Issues:6Issues:123

STEWS

A Security Tool for Enumerating WebSockets

Language:PythonLicense:Apache-2.0Stargazers:326Issues:7Issues:2
Language:PythonLicense:MITStargazers:189Issues:7Issues:0

AAN

Access All Networks: an offensive multitool against 802.1X

Language:PythonLicense:NOASSERTIONStargazers:7Issues:1Issues:0