Alessandro Di Carlo's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:87928Issues:911Issues:360

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:55057Issues:319Issues:274

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41656Issues:475Issues:1112

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16410Issues:213Issues:80

uv

An extremely fast Python package installer and resolver, written in Rust.

Language:RustLicense:Apache-2.0Stargazers:15421Issues:35Issues:2140

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10339Issues:124Issues:863

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1207Issues:12Issues:6

botasaurus

The All in One Framework to build Awesome Scrapers.

Language:PythonLicense:MITStargazers:1186Issues:14Issues:113

linusrants

Dataset of Linus Torvalds' rants classified by negativity using sentiment analysis

mfcmapi

MFCMAPI

Language:C++License:MITStargazers:856Issues:53Issues:280

TheBigPromptLibrary

A collection of prompts, system prompts and LLM instructions

Language:HTMLLicense:MITStargazers:759Issues:19Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

purple-team-exercise-framework

Purple Team Exercise Framework

LeechCore

LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent

Language:CLicense:GPL-3.0Stargazers:459Issues:23Issues:28

memory.lol

memory.lol

Language:RustLicense:NOASSERTIONStargazers:427Issues:9Issues:8

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

cloudgrep

cloudgrep is grep for cloud storage

Language:PythonLicense:Apache-2.0Stargazers:298Issues:7Issues:10
Language:PythonLicense:Apache-2.0Stargazers:161Issues:6Issues:14

Sigma-Rules

A repository of my own Sigma detection rules.

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:153Issues:5Issues:0

bobalkkagi

Themida 3.x unpacking, unwrapping and devirtualization(future)

Language:PythonLicense:MITStargazers:147Issues:7Issues:9

Awesome-KAPE

A curated list of KAPE-related resources

msInvader

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Language:PythonLicense:Apache-2.0Stargazers:106Issues:3Issues:0

AdvancedHuntingQueries

Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant

License:UnlicenseStargazers:100Issues:5Issues:0

ResearchDev

ResearchDev - XDR & SIEM Detection

Language:HTMLStargazers:59Issues:4Issues:0
Language:C++License:MITStargazers:41Issues:3Issues:0

vmware-explore-2023-session-urls

VMware Explore 2023 Sessions

usnjrnl_rewind

USN Journal full path builder

Language:PythonLicense:MITStargazers:32Issues:2Issues:1
Language:C++License:MITStargazers:4Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0