Alessandro Di Carlo's starred repositories

usnjrnl_rewind

USN Journal full path builder

Language:PythonLicense:MITStargazers:19Issues:0Issues:0

msInvader

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Language:PythonLicense:Apache-2.0Stargazers:78Issues:0Issues:0

botasaurus

The All in One Framework to build Awesome Scrapers.

Language:PythonLicense:MITStargazers:879Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:71135Issues:0Issues:0

TheBigPromptLibrary

A collection of prompts, system prompts and LLM instructions

Language:HTMLLicense:MITStargazers:248Issues:0Issues:0

Sigma-Rules

A repository of my own Sigma detection rules.

License:GPL-3.0Stargazers:149Issues:0Issues:0

ResearchDev

ResearchDev - XDR & SIEM Detection

Language:HTMLStargazers:49Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

mfcmapi

MFCMAPI

Language:C++License:MITStargazers:835Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:48985Issues:0Issues:0

uv

An extremely fast Python package installer and resolver, written in Rust.

Language:RustLicense:Apache-2.0Stargazers:11064Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:532Issues:0Issues:0

LeechCore

LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent

Language:CLicense:GPL-3.0Stargazers:424Issues:0Issues:0

linusrants

Dataset of Linus Torvalds' rants classified by negativity using sentiment analysis

Language:PythonStargazers:1061Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:32843Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1071Issues:0Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:624Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:15662Issues:0Issues:0

memory.lol

memory.lol

Language:RustLicense:NOASSERTIONStargazers:412Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:159Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9526Issues:0Issues:0

cloudgrep

cloudgrep is grep for cloud storage

Language:PythonLicense:Apache-2.0Stargazers:283Issues:0Issues:0

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:143Issues:0Issues:0

AdvancedHuntingQueries

Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant

License:UnlicenseStargazers:93Issues:0Issues:0

vmware-explore-2023-session-urls

VMware Explore 2023 Sessions

Stargazers:35Issues:0Issues:0

Awesome-KAPE

A curated list of KAPE-related resources

License:MITStargazers:144Issues:0Issues:0

bobalkkagi

Themida 3.x unpacking, unwrapping and devirtualization(future)

Language:PythonLicense:MITStargazers:143Issues:0Issues:0
Language:C++License:MITStargazers:4Issues:0Issues:0

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

License:MITStargazers:251Issues:0Issues:0
Language:C++License:MITStargazers:40Issues:0Issues:0