Alberto G. Scotti's starred repositories

drawio-desktop

Official electron build of draw.io

Language:JavaScriptLicense:Apache-2.0Stargazers:50064Issues:528Issues:1464

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17995Issues:239Issues:325

wuzz

Interactive cli tool for HTTP inspection

Language:GoLicense:AGPL-3.0Stargazers:10542Issues:170Issues:74

holehe

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Language:PythonLicense:GPL-3.0Stargazers:7391Issues:110Issues:102

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:6565Issues:144Issues:121

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5386Issues:144Issues:182

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3789Issues:81Issues:588

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2933Issues:121Issues:35

APT_REPORT

Interesting APT Report Collection And Some Special IOC

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:PythonStargazers:1975Issues:124Issues:0

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

borgmatic

Simple, configuration-driven backup software for servers and workstations

Language:PythonLicense:GPL-3.0Stargazers:1801Issues:29Issues:0

yeti

Your Everyday Threat Intelligence

Language:PythonLicense:Apache-2.0Stargazers:1722Issues:101Issues:575

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Main

📦 The default bucket for Scoop.

Language:PowerShellLicense:UnlicenseStargazers:1582Issues:36Issues:3130

wumgr

Windows update managemetn tool for windows 10

Language:C#License:GPL-3.0Stargazers:1417Issues:86Issues:131

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

scallion

GPU-based Onion Hash generator

Language:C#License:NOASSERTIONStargazers:1245Issues:65Issues:131

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:1155Issues:132Issues:42

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language:PythonLicense:NOASSERTIONStargazers:1038Issues:35Issues:283

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:944Issues:43Issues:52

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

Language:PowerShellLicense:MITStargazers:867Issues:41Issues:15

secret-regex-list

List of regex for scraping secret API keys and juicy information.

WindowsTimeline

Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)

Language:PowerShellLicense:MPL-2.0Stargazers:176Issues:13Issues:2

F4-220

All info about hacking a TerraMaster F4-220 to run OpenMediaVault

HoneySMB

Simple High Interaction Honeypot Solution for SMB protocol

Language:PythonLicense:NOASSERTIONStargazers:47Issues:5Issues:5

mkosxinstallusb

Linux shell script that creates USB flash drive booting OS X installer

Language:ShellLicense:Apache-2.0Stargazers:45Issues:4Issues:8

pulse-gosecure-rce-poc

Tool to test for existence of CVE-2020-8218

Language:PythonLicense:GPL-3.0Stargazers:22Issues:2Issues:0