jvbond's starred repositories

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:268205Issues:6629Issues:295

awesome-scalability

The Patterns of Scalable, Reliable, and Performant Large-Scale Systems

License:MITStargazers:57834Issues:1870Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:16788Issues:582Issues:386

gorilla

Gorilla: Training and Evaluating LLMs for Function Calls (Tool Calls)

Language:PythonLicense:Apache-2.0Stargazers:11132Issues:98Issues:212

opa

Open Policy Agent (OPA) is an open source, general-purpose policy engine.

Language:GoLicense:Apache-2.0Stargazers:9470Issues:127Issues:2604

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8877Issues:394Issues:33

flipperzero-firmware-wPlugins

RogueMaster Flipper Zero Firmware

Language:CLicense:GPL-3.0Stargazers:5115Issues:212Issues:336

scrypted

Scrypted is a high performance video integration and automation platform

Language:TypeScriptLicense:NOASSERTIONStargazers:4080Issues:41Issues:868

ziti

The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti

Language:GoLicense:Apache-2.0Stargazers:2404Issues:32Issues:574

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2146Issues:41Issues:617

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Language:PythonLicense:NOASSERTIONStargazers:1882Issues:56Issues:163

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:1349Issues:116Issues:164

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

secrets-patterns-db

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1002Issues:12Issues:8

awesome-engineering-strategy

🎉 How to design and execute engineering strategies for tech leadership.

License:CC0-1.0Stargazers:937Issues:36Issues:0

constellation

Constellation is the first Confidential Kubernetes. Constellation shields entire Kubernetes clusters from the (cloud) infrastructure using confidential computing.

Language:GoLicense:AGPL-3.0Stargazers:930Issues:15Issues:57

awesome-zerotier

A collection of things you can do with ZeroTier, how-to guides, and more

laurel

Transform Linux Audit logs for SIEM usage

Language:RustLicense:GPL-3.0Stargazers:685Issues:17Issues:73

t119bruteforcer

Retekess pager system t119 bruteforcer for the flipper zero

threagile

Agile Threat Modeling Toolkit

Language:GoLicense:MITStargazers:589Issues:32Issues:44

bmc-tools

RDP Bitmap Cache parser

Language:PythonLicense:CECILL-2.1Stargazers:458Issues:19Issues:11

flipperzero-firmware

Flipper Zero Firmware

Language:CLicense:GPL-3.0Stargazers:424Issues:46Issues:12

access-undenied-aws

Access Undenied parses AWS AccessDenied CloudTrail events, explains the reasons for them, and offers actionable remediation steps. Open-sourced by Ermetic.

Language:PythonLicense:Apache-2.0Stargazers:249Issues:3Issues:9

The-Fonz

TouchTunes Wireless Remote Sniffer/Transmitter for the Yard Stick One

Language:PythonLicense:NOASSERTIONStargazers:165Issues:16Issues:12

report_examples

Example reports from prior years of the Collegiate Penetration Testing Competition

License:MITStargazers:124Issues:13Issues:0

ControlCompass.github.io

Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques

Language:JavaScriptLicense:MITStargazers:119Issues:6Issues:3

phishcatch

A browser extension and API server for detecting corporate password use on external websites

Language:CSSLicense:Apache-2.0Stargazers:90Issues:236Issues:17

opentdf

Quickstart guide, examples, and documentation repository for OpenTDF, the reference implementation of the Trusted Data Format (TDF). TDF is an object encoding specification that empowers zero-trust security measures by providing end-to-end cryptographic security features with data encryption and tagging.

Language:ShellLicense:BSD-3-Clause-ClearStargazers:41Issues:21Issues:8