Santi Frias (sfrias)

sfrias

Geek Repo

Company:Inspelect. Moreno A&P

Location:Tarragona, Spain

Home Page:http://es.linkedin.com/in/sfrias

Github PK Tool:Github PK Tool


Organizations
tgndevs

Santi Frias's repositories

decider

A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:CSSLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Modern-CMake-for-Cpp-2E

Modern CMake for C++, 2E - published by Packt

License:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ante-community-tests

Community-authored Ante Test repository

Stargazers:0Issues:0Issues:0

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

awesome-duckdb

🦆 A curated list of awesome DuckDB resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

bitcoin

Bitcoin Core integration/staging tree

Language:C++License:MITStargazers:0Issues:1Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:1Issues:0

dji-firmware-tools

Tools for handling firmwares of DJI products, with focus on quadcopters.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

duckdb

DuckDB is an analytical in-process SQL database management system

License:MITStargazers:0Issues:0Issues:0

duckdb-wasm

WebAssembly version of DuckDB

License:MITStargazers:0Issues:0Issues:0

evmone

Fast Ethereum Virtual Machine implementation

License:Apache-2.0Stargazers:0Issues:0Issues:0

facefusion

Next generation face swapper and enhancer

License:NOASSERTIONStargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

investigator

An online handy-recon tool

Language:CSSStargazers:0Issues:1Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:0Issues:1Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:1Issues:0

rt_scf

Real-Time Electronic Structure Package for PySCF

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

SOC-Multitool

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:0Issues:1Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

unpkg

The CDN for everything on npm

License:NOASSERTIONStargazers:0Issues:0Issues:0

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

License:GPL-3.0Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

zarf

DevSecOps for Air Gap & Limited-Connection Systems. https://zarf.dev/

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0