ric0x

ric0x

Geek Repo

Github PK Tool:Github PK Tool

ric0x's starred repositories

aws-customer-security-incidents

A repository of breaches of AWS customers

License:GPL-3.0Stargazers:693Issues:0Issues:0

falco

Cloud Native Runtime Security

Language:C++License:Apache-2.0Stargazers:7305Issues:0Issues:0

PurplePanda

Identify privilege escalation paths within and across different clouds

Language:PythonLicense:NOASSERTIONStargazers:660Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8210Issues:0Issues:0

CloudIntel

This repo contains IOC, malware and malware analysis associated with Public cloud

License:MITStargazers:243Issues:0Issues:0

llm-paper-notes

Notes from the Latent Space paper club. Follow along or start your own!

License:Apache-2.0Stargazers:141Issues:0Issues:0

interpret

Fit interpretable models. Explain blackbox machine learning.

Language:C++License:MITStargazers:6238Issues:0Issues:0

dmls-book

Summaries and resources for Designing Machine Learning Systems book (Chip Huyen, O'Reilly 2022)

Stargazers:2216Issues:0Issues:0

presto

The official home of the Presto distributed SQL query engine for big data

Language:JavaLicense:Apache-2.0Stargazers:15970Issues:0Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1863Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4383Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3205Issues:0Issues:0

INDXParse

Tool suite for inspecting NTFS artifacts.

Language:PythonLicense:Apache-2.0Stargazers:216Issues:0Issues:0

EVTXtract

EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.

Language:PythonLicense:Apache-2.0Stargazers:184Issues:0Issues:0

python-registry

Pure Python parser for Windows Registry hives.

Language:PythonLicense:Apache-2.0Stargazers:425Issues:0Issues:0

freq

This is a repository for freq.py and freq_server.py

Language:PythonLicense:MITStargazers:198Issues:0Issues:0

guidance

A guidance language for controlling large language models.

Language:Jupyter NotebookLicense:MITStargazers:18815Issues:0Issues:0

mountpoint-s3

A simple, high-throughput file client for mounting an Amazon S3 bucket as a local file system.

Language:RustLicense:Apache-2.0Stargazers:4478Issues:0Issues:0

mujoco

Multi-Joint dynamics with Contact. A general purpose physics simulator.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:7927Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6723Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33889Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1436Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

Language:AssemblyLicense:NOASSERTIONStargazers:465Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:111325Issues:0Issues:0

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

Language:C#License:BSD-3-ClauseStargazers:912Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4054Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1849Issues:0Issues:0

WebShell-2

Webshell

Language:PHPLicense:GPL-2.0Stargazers:134Issues:0Issues:0