Ray Chan's starred repositories

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33946Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4720Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60597Issues:0Issues:0
Language:JavaScriptStargazers:179Issues:0Issues:0

ISO27001

Generated a compliance checklist report, asset register and risk register. Implemented policies on various controls of ISO27001:2013 standard.

Stargazers:26Issues:0Issues:0

security-policy-templates

A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.

Language:JavaScriptLicense:CC-BY-SA-4.0Stargazers:287Issues:0Issues:0

ISO27001

Useful templates and working document for implementing ISO 27001 - ISMS

Language:Rich Text FormatStargazers:91Issues:0Issues:0

ufw-blocklist

IP blocklist extension for Ubuntu ufw

Language:ShellLicense:GPL-3.0Stargazers:96Issues:0Issues:0

ipsum

Daily feed of bad IPs (with blacklist hit scores)

License:UnlicenseStargazers:1554Issues:0Issues:0

blocklist-ipsets

ipsets dynamically updated with firehol's update-ipsets.sh script

Language:ShellStargazers:3172Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6465Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7959Issues:0Issues:0

wazuh-office365-audit-log-collector

Collector script for retrieving audit logs from the Office 365 API with file or network/graylog output.

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

odoo

Odoo. Open Source Apps To Grow Your Business.

Language:PythonLicense:NOASSERTIONStargazers:38063Issues:0Issues:0

model-catalog

A collection of standardized JSON descriptors for Large Language Model (LLM) files.

Language:PythonLicense:Apache-2.0Stargazers:792Issues:0Issues:0

chatdocs

Chat with your documents offline using AI.

Language:PythonLicense:MITStargazers:695Issues:0Issues:0

localGPT

Chat with your documents on your local device using GPT models. No data leaves your device and 100% private.

Language:PythonLicense:Apache-2.0Stargazers:19990Issues:0Issues:0

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:53864Issues:0Issues:0

office365-audit-log-collector

Collect / retrieve Office365, AzureAD and DLP audit logs and output to PRTG, Azure Log Analytics Workspace, SQL, Graylog, Fluentd, and/or file output.

Language:RustLicense:MITStargazers:105Issues:0Issues:0

cbc-syslog

Syslog Connector for the Carbon Black Cloud

Language:PythonLicense:MITStargazers:28Issues:0Issues:0
Language:PythonLicense:MITStargazers:37Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2219Issues:0Issues:0

community-templates

Zabbix Community Templates repository

Language:PythonLicense:MITStargazers:1357Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8521Issues:0Issues:0

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Language:PythonStargazers:1005Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:PowerShellLicense:CC0-1.0Stargazers:1607Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:7209Issues:0Issues:0

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2718Issues:0Issues:0

cartridge

Ecommerce for Mezzanine

Language:PythonLicense:BSD-2-ClauseStargazers:708Issues:0Issues:0

django-cart

Django simple shopping cart solution, with tests :)

Language:PythonLicense:LGPL-3.0Stargazers:336Issues:0Issues:0