melons135

melons135

Geek Repo

Twitter:@0xCthu1hu

Github PK Tool:Github PK Tool

melons135's starred repositories

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5435Issues:0Issues:0

dynamic-gnome-wallpapers

A collection of awesome dynamic wallpapers for Gnome, and easy scripts to install them

Language:ShellLicense:MITStargazers:368Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

Language:PythonLicense:NOASSERTIONStargazers:1542Issues:0Issues:0

srum-dump

A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.

Language:PythonLicense:GPL-3.0Stargazers:592Issues:0Issues:0

email-header-analyzer

E-Mail Header Analyzer

Language:HTMLLicense:NOASSERTIONStargazers:642Issues:0Issues:0

malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Language:JavaScriptLicense:MITStargazers:459Issues:0Issues:0

yara-scanner

YaraScanner is a file pattern-matching tool based on YARA rules.

Language:PythonLicense:GPL-2.0Stargazers:54Issues:0Issues:0

awesome-notebooks

A powerful data & AI notebook templates catalog: prompts, plugins, models, workflow automation, analytics, code snippets - following the IMO framework to be searchable and reusable in any context.

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:2649Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:2745Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:1681Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:903Issues:0Issues:0

kestrel-huntbook

This repository hosts community contributed Kestrel huntflows (.hf) and huntbooks (.ipynb)

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:30Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2164Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2933Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:1132Issues:0Issues:0

displaylink-debian

DisplayLink driver installer for Debian and Ubuntu based Linux distributions.

Language:ShellLicense:GPL-3.0Stargazers:1268Issues:0Issues:0

elastalert2

ElastAlert 2 is a continuation of the original yelp/elastalert project. Pull requests are appreciated!

Language:PythonLicense:Apache-2.0Stargazers:914Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2458Issues:0Issues:0

CrackMe

A simple Reverse Engineering challenge for starter in Reverse Engineering Attack to understand the basic concept of Reverse Engineering & How Software Cracking works.

Language:C#License:GPL-3.0Stargazers:60Issues:0Issues:0

cheatsheets

Cheatsheets for web development - devhints.io

Language:SCSSStargazers:13774Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:820Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:2586Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2096Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2047Issues:0Issues:0

ThreatPinchLookup

Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension

Language:HTMLStargazers:358Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Language:CStargazers:593Issues:0Issues:0

misp-playbooks

MISP Playbooks

Language:Jupyter NotebookLicense:BSD-2-ClauseStargazers:168Issues:0Issues:0

PowerShell

My PS Scripts

Language:PowerShellLicense:MITStargazers:338Issues:0Issues:0

blue-jupyter

Jupyter Notebooks for the Blue Team

Language:Jupyter NotebookLicense:MITStargazers:139Issues:0Issues:0

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1589Issues:0Issues:0