dvandatta's starred repositories

PowerToys

Windows system utilities to maximize productivity

syncthing

Open Source Continuous File Synchronization

Language:GoLicense:MPL-2.0Stargazers:62539Issues:1024Issues:5437

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:35373Issues:624Issues:3320

awesome-compose

Awesome Docker Compose samples

Language:HTMLLicense:CC0-1.0Stargazers:32389Issues:426Issues:111

NewPipe

A libre lightweight streaming front-end for Android.

Language:JavaLicense:GPL-3.0Stargazers:30294Issues:605Issues:8818

ffuf

Fast web fuzzer written in Go

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10329Issues:124Issues:862

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9524Issues:234Issues:214

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

AmazeFileManager

Material design file manager for Android

Language:JavaLicense:GPL-3.0Stargazers:5169Issues:172Issues:2460

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4749Issues:140Issues:57

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4215Issues:109Issues:125

xmr-stak

Free Monero RandomX Miner and unified CryptoNight miner

Language:C++License:GPL-3.0Stargazers:4054Issues:313Issues:1948

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2667Issues:34Issues:192

open-vm-tools

Official repository of VMware open-vm-tools project

dockstation

DockStation is developer-centric application to managing projects based on Docker. Instead of lots of CLI commands you can monitor, configure, and manage services and containers using just a GUI.

batocera.linux

batocera.linux

Language:PythonLicense:NOASSERTIONStargazers:1852Issues:64Issues:1693

lokinet

Lokinet is an anonymous, decentralized and IP based overlay network for the internet.

Language:C++License:GPL-3.0Stargazers:1725Issues:68Issues:607

grepWin

A powerful and fast search tool using regular expressions

Language:C++License:GPL-3.0Stargazers:1685Issues:60Issues:394

rtl88x2bu

rtl88x2bu driver updated for current kernels.

Language:CLicense:GPL-2.0Stargazers:1612Issues:48Issues:219

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

wavemon

wavemon is an ncurses-based monitoring application for wireless network devices on Linux.

Language:CLicense:GPL-3.0Stargazers:904Issues:30Issues:100

HellRaiser

Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.

aTox

Reasonable Tox client for Android

Language:KotlinLicense:GPL-3.0Stargazers:357Issues:20Issues:249

xmltools

XML Tools plugin for Notepad++

Language:C++License:GPL-3.0Stargazers:257Issues:14Issues:194

esxi-unlocker

VMware ESXi macOS

Language:PythonLicense:MITStargazers:111Issues:8Issues:0

Berserko

Burp Suite extension to perform Kerberos authentication

Language:JavaLicense:AGPL-3.0Stargazers:102Issues:9Issues:12

Obfusc8ted

You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to the Human Resources representative, they did not notice any anomalous activity while browsing the web, but the AppleLabs' system information and event management (SIEM) instance alerted on a suspicious domain. Moments later, the host-based intrusion detection system (HIDS) alerted on several malicious programs acting as potential keyloggers. While the AppleLabs' IT and Incident Response Teams struggle to find the answers, can you lend us your digital forensic experience to hunt down this threat actor?