Carol's starred repositories

ICSSecurityScripts

Industrial Security Scripts

Language:PythonStargazers:100Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9864Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Language:PHPLicense:GPL-3.0Stargazers:1226Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1980Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10712Issues:0Issues:0

graphrag

A modular graph-based Retrieval-Augmented Generation (RAG) system

Language:PythonLicense:MITStargazers:14923Issues:0Issues:0

awesome-ics-writeups

Collection of writeups on ICS/SCADA security.

Stargazers:140Issues:0Issues:0
Language:SCSSStargazers:158Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

Automating-Security-Detection-Engineering

Automating Security Detection Engineering, published by Packt

Language:PythonLicense:MITStargazers:40Issues:0Issues:0

Training-Data-Synthesis

[ICLR 2024] Real-Fake: Effective Training Data Synthesis Through Distribution Matching

Language:PythonLicense:MITStargazers:69Issues:0Issues:0

RAG-Driver

A Multi-Modal Large Language Model with Retrieval-augmented In-context Learning capacity designed for generalisable and explainable end-to-end driving

Language:PythonLicense:Apache-2.0Stargazers:59Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17288Issues:0Issues:0

ultimate-cybersecurity-lab

ultimate-cybersecurity-lab

Stargazers:10Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4045Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3136Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1750Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20188Issues:0Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Language:PythonLicense:NOASSERTIONStargazers:1869Issues:0Issues:0

peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

Language:YARAStargazers:600Issues:0Issues:0

wiki

Forensics Wiki, a wiki devoted to information about digital forensics (also known as computer forensics)

License:NOASSERTIONStargazers:240Issues:0Issues:0

livingofftheland

Artefacts for Survivalism: Systematic Analysis of Windows Malware Living-Off-The-Land

License:GPL-3.0Stargazers:11Issues:0Issues:0

data

APTnotes data

Stargazers:1642Issues:0Issues:0

dAPTaset

a database that collects data related to APTs from existing public sources through a semi automatic methodology and produces an exhaustive dataset

Language:PythonLicense:MITStargazers:13Issues:0Issues:0
Language:PythonStargazers:4Issues:0Issues:0

Awesome-LLM4Cybersecurity

An overview of LLMs for cybersecurity.

Stargazers:200Issues:0Issues:0

windows-arm

Windows for ARM in a Docker container.

Language:ShellLicense:MITStargazers:682Issues:0Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:875Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5738Issues:0Issues:0

LOLBAS222

APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )

Stargazers:107Issues:0Issues:0