devilman85's starred repositories

Open-source-tools-for-CTI

Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

Stargazers:521Issues:0Issues:0

Generatore-di-Password

Generatore di Password

Language:PythonLicense:GPL-3.0Stargazers:9Issues:0Issues:0

EstensioniChromeOSINT

Estensioni Utili per l'OSINT

Stargazers:58Issues:0Issues:0

Tool-VATINT

Strumenti VATINT - Intelligence sui veicoli e sui trasporti

Stargazers:67Issues:0Issues:0

DistroForensics

Elenco di Distro LINUX - WINDOWS - MacOS

Stargazers:58Issues:0Issues:0

Image-OSINT-Forensics

Ricerca e Analisi delle Immagini

Stargazers:113Issues:0Issues:0

OSINT-FORENSICS-MOBILE

Tools OSINT MOBILE

Stargazers:505Issues:0Issues:0

RustScan

πŸ€– The Modern Port Scanner πŸ€–

Language:RustLicense:GPL-3.0Stargazers:13441Issues:0Issues:0

ThreatHunt

ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.

Language:PowerShellLicense:MITStargazers:136Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:2674Issues:0Issues:0

BlueSploit

BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.

Language:PythonLicense:Apache-2.0Stargazers:33Issues:0Issues:0

Blue-Team-Tools

This contains a list of Blue Team Tools that I use daily, and have stored here for reference.

Stargazers:30Issues:0Issues:0

Blue-Team-Tools

A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-Team defense under an active threat.

Language:HTMLLicense:CC0-1.0Stargazers:85Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:891Issues:0Issues:0

network_discovery

Network Discovery tool - crawls the network, discovering devices and adding them to an inventory database.

Language:PythonLicense:Apache-2.0Stargazers:17Issues:0Issues:0

ndmtk

Network Discovery and Management Toolkit

Language:PythonLicense:GPL-3.0Stargazers:58Issues:0Issues:0

hackertarget

🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯

Language:PythonLicense:MITStargazers:477Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:πŸ›‘οΈ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:4184Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2207Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16781Issues:0Issues:0

telnet-iot-honeypot

Python telnet honeypot for catching botnet binaries

Language:PythonStargazers:304Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6387Issues:0Issues:0

Tango

Honeypot Intelligence with Splunk

Language:ShellLicense:GPL-2.0Stargazers:252Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7880Issues:0Issues:0

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Language:PythonStargazers:994Issues:0Issues:0

network_miner

Network Miner generates a network map by sending SNMP requests (LLDP/CDP/EDP).

Language:PHPLicense:GPL-3.0Stargazers:37Issues:0Issues:0

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2502Issues:0Issues:0

pi-hole-unbound-wireguard

Turning your Raspberry Pi into an ad-blocking VPN with built-in DNS resolution using Pi-Hole, Unbound & WireGuard.

License:GPL-3.0Stargazers:481Issues:0Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Language:PythonLicense:NOASSERTIONStargazers:1840Issues:0Issues:0