maartenvl's starred repositories

thefuck

Magnificent app which corrects your previous console command.

Language:PythonLicense:MITStargazers:83342Issues:837Issues:720

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:52600Issues:454Issues:1111

AppFlowy

AppFlowy is an open-source alternative to Notion. You are in charge of your data and customizations. Built with Flutter and Rust.

Language:DartLicense:AGPL-3.0Stargazers:49841Issues:330Issues:2462

mastodon

Your self-hosted, globally interconnected microblogging community

Language:RubyLicense:AGPL-3.0Stargazers:46221Issues:707Issues:10937

n8n

Free and source-available fair-code licensed workflow automation tool. Easily automate tasks across different services.

Language:TypeScriptLicense:NOASSERTIONStargazers:41834Issues:337Issues:1617

photoprism

AI-Powered Photos App for the Decentralized Web 🌈💎✨

Language:GoLicense:NOASSERTIONStargazers:33296Issues:336Issues:2115

grype

A vulnerability scanner for container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:8026Issues:72Issues:782

syft

CLI tool and library for generating a Software Bill of Materials from container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:5660Issues:59Issues:1021

naxsi

NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX

Language:CLicense:GPL-3.0Stargazers:4774Issues:228Issues:485

usbkill

« usbkill » is an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.

lldap

Light LDAP implementation

Language:RustLicense:GPL-3.0Stargazers:3608Issues:22Issues:330

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3457Issues:208Issues:2701

awesome-yara

A curated list of awesome YARA rules, tools, and people.

personal-management-system

Your web application for managing personal data. <personal.management.system.pms@gmail.com>

Language:CSSLicense:MITStargazers:3081Issues:33Issues:64

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2131Issues:100Issues:38

log4shell

Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

yeti

Your Everyday Threat Intelligence

Language:PythonLicense:Apache-2.0Stargazers:1653Issues:101Issues:567

zed

A novel data lake based on super-structured data

Language:GoLicense:BSD-3-ClauseStargazers:1331Issues:21Issues:1718

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1068Issues:20Issues:49

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:959Issues:26Issues:309

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

tenzir

Open source security data pipelines.

Language:C++License:BSD-3-ClauseStargazers:622Issues:35Issues:0

dalton

Suricata and Snort IDS rule and pcap testing system

Language:PythonLicense:Apache-2.0Stargazers:431Issues:43Issues:22

weakpass

Weakpass collection of tools for bruteforce and hashcracking

Language:JavaScriptLicense:GPL-3.0Stargazers:376Issues:9Issues:7

Zeek-Intelligence-Feeds

Zeek-Formatted Threat Intelligence Feeds

Language:ZeekLicense:MITStargazers:327Issues:14Issues:30

log4shell-rex

PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs

DeepCASE

Original implementation and resources of DeepCASE as in the S&P '22 paper

Language:PythonLicense:MITStargazers:87Issues:5Issues:9

cve-2021-44228

Log4j Exploit Detection Logic for Zeek

Language:ZeekLicense:BSD-3-ClauseStargazers:18Issues:9Issues:21

zeek-new-domains

Zeek New Domain Monitoring

Language:ZeekLicense:BSD-3-ClauseStargazers:3Issues:2Issues:0