dukr's starred repositories

hosts

🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

Language:PythonLicense:MITStargazers:26584Issues:572Issues:1954

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10658Issues:128Issues:922

kestra

:zap: Open-source workflow automation platform. Orchestrate any language using YAML, hundreds of integrations. Alternative to Airflow, Zapier, RunDeck, Camunda, ...

Language:JavaLicense:Apache-2.0Stargazers:9531Issues:151Issues:2317

magika

Detect file content types with deep learning

Language:RustLicense:Apache-2.0Stargazers:7757Issues:36Issues:413

C4-PlantUML

C4-PlantUML combines the benefits of PlantUML and the C4 model for providing a simple way of describing and communicate software architectures

Language:PlantUMLLicense:MITStargazers:6348Issues:104Issues:199

tart

macOS and Linux VMs on Apple Silicon to use in CI and other automations

Language:SwiftLicense:NOASSERTIONStargazers:3798Issues:39Issues:341

awesome-etl

A curated list of awesome ETL frameworks, libraries, and software.

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2913Issues:75Issues:106

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:2477Issues:133Issues:140

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1781Issues:36Issues:184

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

Language:PythonLicense:MITStargazers:1771Issues:21Issues:85

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:1264Issues:68Issues:263

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:1060Issues:67Issues:85

LME

Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.

Language:PythonLicense:NOASSERTIONStargazers:827Issues:20Issues:277

MalConfScan

Volatility plugin for extracts configuration data of known malware

Language:PythonLicense:NOASSERTIONStargazers:481Issues:36Issues:17

autopsy_addon_modules

Repo to store compiled modules or links to 3rd party add-on modules.

detection-rules

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

Language:PythonLicense:Apache-2.0Stargazers:305Issues:37Issues:5

kestrel-lang

Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.

Language:PythonLicense:Apache-2.0Stargazers:298Issues:16Issues:165

YAMA

Yet Another Memory Analyzer for malware detection

Language:C++License:NOASSERTIONStargazers:172Issues:12Issues:2

Awesome-Deception

An awesome list of resources on deception-based security with honeypots and honeytokens

Security

General Security Scripts

dwarf2json

convert ELF/DWARF symbol and type information into vol3's intermediate JSON

Language:GoLicense:NOASSERTIONStargazers:98Issues:15Issues:41

volatility3-symbols

Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis 🔍

IBM-QRadar-Universal-Cloud-REST-API

These workflows are provided for sample usage, new submissions and updates from the community, and are NOT supported by IBM.

dfrws2023-challenge

The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically focusing on programmable logic controllers (PLC). This challenge aims to provide deeper insights into ICS network traffic analysis and device memory in a real-world scenario.

License:Apache-2.0Stargazers:41Issues:6Issues:0

malware-research

General malware analysis stuff

Language:PythonStargazers:35Issues:2Issues:0

Crowdstrike-Deploy

The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.

Language:ShellLicense:MITStargazers:22Issues:3Issues:1

Playbooks

Playbooks designed for IBM SOAR developed by The IR Gurus. These playbooks can be used to demonstrate how to design playbooks, perform automations, and expand your SOP library within your environment.

Language:ReScriptLicense:Apache-2.0Stargazers:12Issues:0Issues:0