s23hck's starred repositories

netdata

The open-source observability platfrom everyone needs!

odoo

Odoo. Open Source Apps To Grow Your Business.

Language:PythonLicense:NOASSERTIONStargazers:36993Issues:1499Issues:17597

whisper.cpp

Port of OpenAI's Whisper model in C/C++

gradio

Build and share delightful machine learning apps, all in Python. 🌟 Star to support our work!

Language:PythonLicense:Apache-2.0Stargazers:31726Issues:165Issues:4635

changedetection.io

The best and simplest free open source web page change detection, website watcher, restock monitor and notification service. Restock Monitor, change detection. Designed for simplicity - Simply monitor which websites had a text change for free. Free Open source web page change detection, Website defacement monitoring, Price change notification

Language:PythonLicense:Apache-2.0Stargazers:16569Issues:74Issues:1114

awesome-sre

A curated list of Site Reliability and Production Engineering resources.

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

howtheysre

A curated collection of publicly available resources on how technology and tech-savvy organizations around the world practice Site Reliability Engineering (SRE)

Language:JavaScriptLicense:CC0-1.0Stargazers:9053Issues:233Issues:11

Stacer

Linux System Optimizer and Monitoring - https://oguzhaninan.github.io/Stacer-Web

Language:C++License:GPL-3.0Stargazers:8836Issues:225Issues:394

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

checkov

Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

Language:PythonLicense:Apache-2.0Stargazers:6831Issues:60Issues:1786

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3136Issues:121Issues:8

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2680Issues:51Issues:94

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Language:PythonLicense:AGPL-3.0Stargazers:1956Issues:22Issues:62

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1794Issues:44Issues:54

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:ShellLicense:AGPL-3.0Stargazers:1646Issues:37Issues:1021

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

ipsum

Daily feed of bad IPs (with blacklist hit scores)

AppSecEzine

AppSec Ezine Public Repository.

ocd-mindmaps

Orange Cyberdefense mindmaps

parsedmarc

A Python package and CLI for parsing aggregate and forensic DMARC reports

Language:PythonLicense:Apache-2.0Stargazers:980Issues:28Issues:358

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:730Issues:6Issues:46

Above

Invisible network protocol sniffer

Language:PythonLicense:Apache-2.0Stargazers:687Issues:18Issues:4

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

OFFAT

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.

Language:PythonLicense:MITStargazers:443Issues:13Issues:20

pyvfeed

Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions

DefenseEvasionTechniques

This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.

Language:C++Stargazers:62Issues:2Issues:0

trapster-community

Multi-services Asynchronous Honeypot Solution with real-time threat detection

Language:PythonLicense:AGPL-3.0Stargazers:14Issues:1Issues:0