hidd3ncod3s's starred repositories

opentofu

OpenTofu lets you declaratively manage your cloud infrastructure.

Language:GoLicense:MPL-2.0Stargazers:21275Issues:116Issues:813

courses

This repository is a curated collection of links to various courses and resources about Artificial Intelligence (AI)

IOSSecuritySuite

iOS platform security & anti-tampering Swift library

Language:SwiftLicense:NOASSERTIONStargazers:2255Issues:66Issues:81

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2253Issues:20Issues:108

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:1939Issues:26Issues:34

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

ELITEWOLF

OT security monitoring #nsacyber

PipeViewer

A tool that shows detailed information about named pipes in Windows

Language:C#License:Apache-2.0Stargazers:535Issues:10Issues:1

NTLMRecon

Enumerate information from NTLM authentication enabled web endpoints 🔎

Language:PythonLicense:MITStargazers:458Issues:14Issues:7
Language:TeXLicense:NOASSERTIONStargazers:427Issues:71Issues:102

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

Language:PowerShellLicense:GPL-2.0Stargazers:400Issues:14Issues:41

chalk

Chalk allows you to follow code from development, through builds and into production.

Language:NimLicense:GPL-3.0Stargazers:317Issues:11Issues:121

OSSGadget

Collection of tools for analyzing open source packages.

Language:C#License:MITStargazers:309Issues:18Issues:164

TTPForge

The TTPForge is a Cybersecurity Framework for developing, automating, and executing attacker Tactics, Techniques, and Procedures (TTPs).

Language:GoLicense:MITStargazers:294Issues:10Issues:140

trex

Enforce structured output from LLMs 100% of the time

Language:PythonLicense:MITStargazers:239Issues:3Issues:0

Invoke-ADEnum

Automate Active Directory Enumeration

Language:PowerShellLicense:GPL-3.0Stargazers:228Issues:5Issues:1

awesome-kql-sentinel

A curated list of blogs, videos, tutorials, queries and anything else valuable to help you learn and master KQL and Microsoft Sentinel

Language:CLicense:MITStargazers:148Issues:4Issues:0

ACCD

Active C&C Detector

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:145Issues:4Issues:0

ALFA

ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit logs using statistics and the MITRE ATT&CK Cloud Framework

Language:PythonLicense:MITStargazers:135Issues:3Issues:4
Language:PascalLicense:Apache-2.0Stargazers:130Issues:8Issues:0

LOLBins

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.

Language:HTMLLicense:GPL-3.0Stargazers:106Issues:7Issues:0

decompiler

RetDec plugin for LLDB. RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:63Issues:4Issues:0

shareenum

Tool to enumerate shares from Windows hosts.

Language:CLicense:GPL-3.0Stargazers:62Issues:10Issues:18

aiowmi

Python WMI Queries

Language:PythonLicense:GPL-3.0Stargazers:26Issues:10Issues:14

urlyzer

urlyzer is a URL parsing analysis tool.

Language:GoLicense:MITStargazers:17Issues:2Issues:0

ToyingWithHellsGate

Brief writeup of post exploitation methodologies.

ghast

GHAST (GitHub Actions Static Analysis Tool) is a tool to analyze the security posture of your GitHub Actions and its surrounding environment for common security vulnerabilities or missing security configuration.

Language:PythonLicense:MITStargazers:15Issues:2Issues:2

vovk

Vovk is framework of tools that include a WinDbg extension that generates in-depth YARA rules for malware.

License:GPL-3.0Stargazers:9Issues:0Issues:0

MalDevelopment

All my POC related to malware development

Language:CStargazers:9Issues:2Issues:0