Matteo Brunati's starred repositories

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:176799Issues:7942Issues:0

ripgrep

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Language:RustLicense:UnlicenseStargazers:47166Issues:289Issues:1610

gpt-pilot

The first real AI developer

Language:PythonLicense:NOASSERTIONStargazers:29389Issues:261Issues:511

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

continue

⏩ Continue is the leading open-source AI code assistant. You can connect any models and any context to build custom autocomplete and chat experiences inside VS Code and JetBrains

Language:TypeScriptLicense:Apache-2.0Stargazers:14746Issues:71Issues:1307

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13960Issues:132Issues:245

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13202Issues:375Issues:943

static-analysis

⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.

Language:RustLicense:MITStargazers:13141Issues:319Issues:575

LaTeX-Workshop

Boost LaTeX typesetting efficiency with preview, compile, autocomplete, colorize, and more.

Language:TypeScriptLicense:MITStargazers:10511Issues:58Issues:3023
Language:CLicense:AGPL-3.0Stargazers:9441Issues:385Issues:754

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6847Issues:227Issues:94

ripgrep-all

rga: ripgrep, but also search in PDFs, E-Books, Office documents, zip, tar.gz, etc.

Language:RustLicense:NOASSERTIONStargazers:6506Issues:39Issues:175

awesome-yara

A curated list of awesome YARA rules, tools, and people.

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3111Issues:68Issues:223

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Language:PythonLicense:BSD-3-ClauseStargazers:2644Issues:97Issues:52

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2563Issues:46Issues:260

csvlens

Command line csv viewer

Language:RustLicense:MITStargazers:2465Issues:12Issues:67

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2432Issues:122Issues:9

MEGAsync

Easy automated syncing between your computers and your MEGA Cloud Drive

Language:C++License:NOASSERTIONStargazers:1604Issues:93Issues:917

ocis

:atom_symbol: ownCloud Infinite Scale Stack

Language:GoLicense:Apache-2.0Stargazers:1326Issues:39Issues:3173

envycontrol

Easy GPU switching for Nvidia Optimus laptops under Linux

Language:PythonLicense:MITStargazers:1187Issues:11Issues:146
Language:PythonLicense:BSD-3-ClauseStargazers:1147Issues:26Issues:10

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:990Issues:24Issues:132

ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks

Language:PythonLicense:Apache-2.0Stargazers:923Issues:34Issues:76

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:725Issues:28Issues:53

owasp-fstm

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with conducting firmware security assessments.

easybuggy

Too buggy web application

Language:JavaLicense:Apache-2.0Stargazers:240Issues:10Issues:11

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

CoPilot

SOCFortress CoPilot

Language:PythonLicense:AGPL-3.0Stargazers:175Issues:14Issues:77

faraday-cli

Faraday's Command Line Interface

Language:PythonLicense:GPL-3.0Stargazers:41Issues:16Issues:12