coredump (c0r3dump3d)

c0r3dump3d

Geek Repo

Company:CSIC

Location:Madrid

Github PK Tool:Github PK Tool

coredump's starred repositories

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:1045Issues:0Issues:0

asbru-cm

Ásbrú Connection Manager is a user interface that helps organizing remote terminal sessions and automating repetitive tasks.

Language:PerlLicense:GPL-3.0Stargazers:971Issues:0Issues:0

en-croissant

The Ultimate Chess Toolkit

Language:TypeScriptLicense:GPL-3.0Stargazers:587Issues:0Issues:0

cutechess

Cute Chess is a graphical user interface, command-line interface and a library for playing chess.

Language:C++License:GPL-3.0Stargazers:594Issues:0Issues:0

nibbler

Chess analysis GUI for UCI engines, with extra features for Leela (Lc0) in particular.

Language:JavaScriptLicense:GPL-3.0Stargazers:553Issues:0Issues:0

bpftrace

High-level tracing language for Linux

Language:C++License:Apache-2.0Stargazers:8513Issues:0Issues:0

fatrace

report system wide file access events

Language:CLicense:GPL-3.0Stargazers:168Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21772Issues:0Issues:0

upscayl

🆙 Upscayl - #1 Free and Open Source AI Image Upscaler for Linux, MacOS and Windows.

Language:TypeScriptLicense:AGPL-3.0Stargazers:30210Issues:0Issues:0

electerm

📻Terminal/ssh/telnet/serialport/RDP/VNC/sftp client(linux, mac, win)

Language:JavaScriptLicense:MITStargazers:11076Issues:0Issues:0

spreed

🗨️ Nextcloud Talk – chat, video & audio calls for Nextcloud

Language:JavaScriptLicense:AGPL-3.0Stargazers:1612Issues:0Issues:0

weewx-weatherlinkliveudp

Weewx Driver with UDP

Language:PythonStargazers:4Issues:0Issues:0

pgtune

Pgtune - tuning PostgreSQL config by your hardware

Language:JavaScriptLicense:MITStargazers:2163Issues:0Issues:0

NASA_ASTRONOMY_PICTURE_OF_DAY

🌌 Explore space with NASA's APOD image viewer: input dates to fetch stunning celestial visuals. 🚀 🌠 Fetch and display Astronomy Picture of the Day effortlessly, surrounded by a stylish cosmic design. 🪐

Language:CSSStargazers:2Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8201Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12694Issues:0Issues:0

bombardier

Fast cross-platform HTTP benchmarking tool written in Go

Language:GoLicense:MITStargazers:5916Issues:0Issues:0

mate-desktop

Library with common API for various MATE modules

Language:CLicense:GPL-2.0Stargazers:440Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Language:PHPLicense:GPL-3.0Stargazers:1249Issues:0Issues:0

whatsapp-for-linux

An unofficial WhatsApp desktop application for Linux.

Language:C++License:GPL-3.0Stargazers:1009Issues:0Issues:0
Language:ShellStargazers:37Issues:0Issues:0

blint

BLint is a Binary Linter to check the security properties, and capabilities in your executables. Since v2, blint is also an SBOM generator for binaries.

Language:PythonLicense:MITStargazers:339Issues:0Issues:0

dns-over-wikipedia

Redirect `.idk` domains using Wikipedia

Language:RustStargazers:1525Issues:0Issues:0

volatility_symbols

Volatility Symbol Generator for Linux Kernels

Language:PythonStargazers:28Issues:0Issues:0

xzre

XZ backdoor reverse engineering

Language:CLicense:GPL-3.0Stargazers:90Issues:0Issues:0

dfrws2023-challenge

The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically focusing on programmable logic controllers (PLC). This challenge aims to provide deeper insights into ICS network traffic analysis and device memory in a real-world scenario.

License:Apache-2.0Stargazers:41Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3490Issues:0Issues:0

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:751Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8304Issues:0Issues:0

endlessh

SSH tarpit that slowly sends an endless banner

Language:CLicense:UnlicenseStargazers:7145Issues:0Issues:0