Fadi (orotalt)

orotalt

Geek Repo

Location:Germany

Home Page:https://orotalt.com

Github PK Tool:Github PK Tool

Fadi's starred repositories

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3660Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9630Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2156Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1849Issues:0Issues:0

BloodHoundOperator

BloodHound PowerShell client

Language:PowerShellLicense:GPL-3.0Stargazers:44Issues:0Issues:0

everyone-ssn-usa

releasing everyone's SSN and the hacks used to acquire them

Language:JavaScriptLicense:MITStargazers:319Issues:0Issues:0

Anxun-isoon

I-SOON/Anxun leak related stuff

Language:PythonStargazers:268Issues:0Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:509Issues:0Issues:0

Microsoft-Sentinel2Go

Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.

Language:PowerShellLicense:GPL-3.0Stargazers:546Issues:0Issues:0

RETools

My reversing tools. Some custom, some not.

Language:C++License:MITStargazers:194Issues:0Issues:0

AtomicTestHarnesses

Public Repo for Atomic Test Harness

Language:PowerShellLicense:BSD-3-ClauseStargazers:248Issues:0Issues:0

surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

Language:PythonLicense:MITStargazers:173Issues:0Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:PythonLicense:NOASSERTIONStargazers:518Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1234Issues:0Issues:0

telegram-similar-channels

Telegram similar channels search tool (CLI + Maltego)

Stargazers:15Issues:0Issues:0

ollama-models

A collection of ready to use ollama models

Stargazers:15Issues:0Issues:0

gitpack

Git-based package manager written in POSIX shell

Language:ShellLicense:MITStargazers:99Issues:0Issues:0

laf

Laf is a vibrant cloud development platform that provides essential tools like cloud functions, databases, and storage solutions. It enables developers to quickly unleash their creativity and bring innovative ideas to life with ease.

Language:TypeScriptLicense:Apache-2.0Stargazers:7196Issues:0Issues:0

Gemini.el

Enjoy using Google Gemini in Emacs

Language:Emacs LispLicense:GPL-3.0Stargazers:15Issues:0Issues:0

emlua

Emlua: run Lua in Emacs as a module

Language:LuaStargazers:9Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:57277Issues:0Issues:0

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:908Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:1723Issues:0Issues:0

Teensy-4.1-example

Kicad files to make a custom Teensy 4.1, based on the official Teensy schematics. Tested and verified.

Language:HTMLLicense:MITStargazers:67Issues:0Issues:0
Stargazers:42Issues:0Issues:0

esp32-snippets

Sample ESP32 snippets and code fragments

Language:CLicense:Apache-2.0Stargazers:2354Issues:0Issues:0
Language:CLicense:MITStargazers:1027Issues:0Issues:0

esp32_usb_soft_host

ESP32 software USB host through general IO pins. We can connect up to 4 USB-LS HID (keyboard mouse joystick) devices simultaneously.

Language:CLicense:AGPL-3.0Stargazers:428Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:GPL-3.0Stargazers:13596Issues:0Issues:0